Section 2 - Test

Beschreibung

1 Security X Quiz am Section 2 - Test, erstellt von J Garner am 05/08/2018.
J Garner
Quiz von J Garner, aktualisiert more than 1 year ago
J Garner
Erstellt von J Garner vor fast 6 Jahre
32
0

Zusammenfassung der Ressource

Frage 1

Frage
The combination of the probability of an event and its consequence (ISO/IEC 73). ___ is/are mitigated through the use of controls or safeguards.
Antworten
  • Risk
  • Threat
  • Asset
  • Vulnerability

Frage 2

Frage
Anything that is capable of acting against an asset in a manner that can result in harm.
Antworten
  • Risk
  • Threat
  • Asset
  • Vulnerability

Frage 3

Frage
Something of either tangible or intangible value that is worth protecting, including people, information, infrastructure, finances and reputation
Antworten
  • Risk
  • Threat
  • Asset
  • Vulnerability

Frage 4

Frage
A weakness in the design, implementation, operation or internal control of a process that could expose the system to adverse threats from threat events.
Antworten
  • Risk
  • Threat
  • Asset
  • Vulnerability

Frage 5

Frage
The risk level or exposure without taking into account the actions that management has taken or might take
Antworten
  • Inherent Risk
  • Residual Risk

Frage 6

Frage
Which breadcrumb is correct when framing an approach to risk management?
Antworten
  • Threat Source initiates > Threat Events exploits > Vulnerability causing > Adverse Impact producing > Organization Risk
  • Threat Source initiates > Vulnerability causing > Threat Events exploits > Adverse Impact producing > Organization Risk
  • Threat Events exploits >Threat Source initiates > Vulnerability causing > Adverse Impact producing > Organization Risk
  • Threat Events exploits > Vulnerability causing > Threat Source initiates > Adverse Impact producing > Organization Risk

Frage 7

Frage
Approach to developing risk scenarios is based on describing risk events that are specific to cybersecurity-related situations, typically hypothetical situations envisioned by the people performing the job functions in specific processes.
Antworten
  • Top-down Approach
  • Bottom-up Approach

Frage 8

Frage
Approach to scenario development is based on understanding business goals and how a risk event could affect the achievement of those goals. Under this model, the risk practitioner looks for the outcome of events that may hamper business goals identified by senior management.
Antworten
  • Top-down Approach
  • Bottom-up Approach

Frage 9

Frage
The ___ approach is suited to general risk management of the company, because it looks at both IT- and non- IT-related events. A benefit of this approach is that because it is more general, it is easier to achieve management buy-in even if management usually is not interested in IT. The ___ approach also deals with the goals that senior managers have already identified as important to them.
Antworten
  • Top-down Approach
  • Bottom-down Approach

Frage 10

Frage
The ____ approach can be a good way to identify scenarios that are highly dependent on the specific technical workings of a process or system, which may not be apparent to anyone who is not intimately involved with that work but could have substantial consequences for the organization.
Antworten
  • Top-down Approach
  • Bottom-down Approach

Frage 11

Frage
___ is used to calculate the risk that an organization faces based on the number of events that may occur within a given time period.
Antworten
  • Threat
  • Impact
  • Likelihood
  • Vulnerabilty

Frage 12

Frage
Failure to detect a ___ may be the result of its absence, or it may be a false negative arising from configurations of a tool or improper performance of a manual review.
Antworten
  • Vulnerability
  • Threat
  • Risk
  • Impact

Frage 13

Frage
Given the combination of unknown ___ and unknown ___, it is difficult of the cybersecurity professional to provide a comprehensive estimate of the likelihood of a successful attack.
Antworten
  • Threat, Vulnerability
  • Asset, Threat
  • Vulnerability, Asset
  • Threat, Risk

Frage 14

Frage
Vulnerability assessments and penetration test provide the cybersecurity practitioner with valuable information on which to partially estimate the ___ .
Antworten
  • Vulnerabilities
  • Risks
  • Threats
  • Likelihood

Frage 15

Frage
When using ___ rankings, the most important state is to rigorously define the meaning of each category and use definitions consistently throughout the assessment process.
Antworten
  • Quantitative
  • Qualitative

Frage 16

Frage
For each identified threat, the ___ of harm expected to result should also be determined.
Antworten
  • Risk
  • Vulnerability
  • Impact
  • Likelihood

Frage 17

Frage
Select all that apply: A number of methodologies are available to measure risk. Different industries and professions have adopted various tactics based upon the following criteria:
Antworten
  • Risk tolerance
  • Size and scope of the environment in the question
  • Amount of data available
  • Risk appetite
  • Threat events
  • Threat impacts

Frage 18

Frage
It is particularly important to understand an organization's ___ when considering how to measure risk.
Antworten
  • Risk management plan
  • Risk appetite
  • Risk tolerance
  • Risk assessment

Frage 19

Frage
There are three different approaches to implementing cybersecurity. Which three are they below
Antworten
  • Ad hoc
  • Compliance-based
  • Risk-based
  • Threat-based
  • Impact-based
  • Likelihood-based

Frage 20

Frage
An ___ approach simply implements security with no particular rationale or criteria. ___ implementations may be driven by vendor marketing, or they may reflect insufficient subject matter expertise, knowledge or training when designing and implementing safeguards.
Antworten
  • Ad hoc
  • Compliance-based
  • Risk-based
  • Threat-based

Frage 21

Frage
Also known as standards-based security, this approach relies on regulations or standards to determine security implementations. Controls are implemented regardless of their applicability or necessity, which often leads to a “checklist” attitude toward security
Antworten
  • Ad hoc
  • Compliance-based
  • Risk-based
  • Threat-based

Frage 22

Frage
___ security relies on identifying the unique risk a particular organization faces and designing and implementing security controls to address that risk above and beyond the entity’s risk tolerance and business needs. The ___ approach is usually scenario-based.
Antworten
  • Ad hoc
  • Compliance-based
  • Risk-based
  • Threat-based

Frage 23

Frage
The ___ approach is usually scenario-based.
Antworten
  • Ad hoc
  • Compliance-based
  • Risk-based
  • Threat-based

Frage 24

Frage
___ have been known to breach security boundaries and perform malicious acts to gain a competitive advantage.
Antworten
  • Cybercriminals
  • Corporations
  • Online social hackers
  • Script kiddies

Frage 25

Frage
Motivated by the desire for profit, these individuals are involved in fraudulent financial transactions
Antworten
  • Cybercriminals
  • Cyberwarriors
  • Corporations
  • Hacktivists

Frage 26

Frage
Characterized by their willingness to use violence to achieve their goals, ___ frequently target critical infrastructures and government groups.
Antworten
  • Cyberterrorists
  • Cybercriminals
  • Cyberwarriors
  • Nation states

Frage 27

Frage
Often likened to hacktivists, ___ , also referred to as cyberfighters, are nationally motivated citizens who may act on behalf of a political party or against another political party that threatens them.
Antworten
  • Cyberwarriors
  • Cyberterrorists
  • Cybercriminals
  • Script kiddies

Frage 28

Frage
Although they typically have fairly low-tech methods and tools, dissatisfied current or former ___ represent a clear cybersecurity risk. All of these attacks are adversarial, but some are not related to APT cyberattacks.
Antworten
  • Employees
  • Nation states
  • Online social hackers
  • Script kiddies

Frage 29

Frage
Although they often act independently, politically motivated hackers may target specific individuals or organizations to achieve various ideological ends.
Antworten
  • Cyberterrorists
  • Hacktivists
  • Cyberwarriors
  • Cybercriminals

Frage 30

Frage
___ often target government and private entities with a high level of sophistication to obtain intelligence or carry out other destructive activities.
Antworten
  • Nation states
  • Online social hackers
  • Hacktivists
  • Employees

Frage 31

Frage
Skilled in social engineering, these attackers are frequently involved in cyberbullying, identity theft and collection of other confidential information or credentials.
Antworten
  • Script kiddies
  • Online social hackers
  • Hacktivists
  • Employees

Frage 32

Frage
___ are individuals who are learning to hack; they may work alone or with others and are primarily involved in code injections and distributed denial-of-service (DDoS) attacks.
Antworten
  • Online social hackers
  • Employees
  • Script kiddies
  • Cybercriminals

Frage 33

Frage
The actual occurrence of a threat, or an activity by a threat agent (or adversary) against an asset.
Antworten
  • Exploit
  • Attack Vector
  • Attack
  • Attack Mechanism

Frage 34

Frage
From an attacker’s point of view, the asset is a target, and the path or route used to gain access to the target (asset) is known as an
Antworten
  • Exploit
  • Attack Vector
  • Attack
  • Attack Mechanism

Frage 35

Frage
There are two types of attack vectors: ingress and egress. Which one is known as data exfiltration?
Antworten
  • Ingress
  • Egress

Frage 36

Frage
Which attack vector focuses on intrusion and hacking into systems?
Antworten
  • Ingress
  • Egress

Frage 37

Frage
Employees that steal data from systems and networks is an example of which attack vector?
Antworten
  • Ingress
  • Egress

Frage 38

Frage
The attacker must defeat any controls in place and/or use an ___ to take advantage of a vulnerability.
Antworten
  • Exploit
  • Attack Vector
  • Attack
  • Attack Mechanism

Frage 39

Frage
The method used to deliver the exploit.
Antworten
  • Target
  • Attack Vector
  • Attack
  • Attack Mechanism

Frage 40

Frage
An example of this can be a crafted malicious pdf, crafted by the attacker and delivered by email.
Antworten
  • Exploit
  • Attack Vector
  • Attack
  • Attack Mechanism

Frage 41

Frage
Which order is correct for the attributes of an attack?
Antworten
  • Attack Vector, Exploit, Vulnerability, Payload, Target (Asset)
  • Attack Vector, Exploit, Payload, Vulnerability, Target (Asset)
  • Attack Vector, Vulnerability, Payload, Exploit, Target (Asset)
  • Attack Vector, Vulnerability, Exploit, Payload, Target (Asset)

Frage 42

Frage
Usually the result of an error, malfunction or mishap of some sort.
Antworten
  • Adversarial Threat Event
  • Nonadversarial Threat Event

Frage 43

Frage
Made by a human threat agent
Antworten
  • Adversarial Threat Event
  • Nonadversarial Threat Event

Frage 44

Frage
The adversary gathers information using a variety of techniques, passive or active.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 45

Frage
The adversary crafts the tools needed to carry out a future attack.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 46

Frage
The adversary inserts or installs whatever is needed to carry out the attack.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 47

Frage
The adversary takes advantage of information and systems in order to compromise them.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 48

Frage
The adversary coordinates attack tools or performs activities that interfere with organizational functions.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 49

Frage
The adversary causes an adverse impact.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 50

Frage
The adversary continues to exploit and compromise the system
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 51

Frage
The adversary coordinates a campaign against the organization.
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 52

Frage
What is the correct order of the Threat Process?
Antworten
  • Perform reconnaissance, Create attack tools, Exploit and compromise, Deliver malicious capabilities, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign
  • Perform reconnaissance, Create attack tools, Deliver malicious capabilities, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign
  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Achieve results, Maintain a presence or set of capabilities, Coordinate a campaign
  • Perform reconnaissance, Deliver malicious capabilities, Create attack tools, Exploit and compromise, Conduct an attack, Maintain a presence or set of capabilities, Achieve results, Coordinate a campaign

Frage 53

Frage
Perform reconnaissance: The adversary gathers information using a variety of techniques, passive or active. Passive may include:
Antworten
  • i. Sniffing network traffic ii. Using open source discovery of organizational information (news groups; company postings on IT design and IT architecture) iii. Google hacking
  • i. Scanning the network perimeter ii. Social engineering (fake phone calls, low-level phishing)

Frage 54

Frage
The following are examples of which attack process? a. Sniffing network traffic b. Using open source discovery of organizational information (news groups; company postings on IT design and IT architecture) c. Google hacking d. Scanning the network perimeter e. Social engineering (fake phone calls, low-level phishing)
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise

Frage 55

Frage
The following are examples of which attack process? a. Phishing or spear phishing attacks b. Crafting counterfeit websites or certificates c. Creating and operating false organizations and placing them in to the supply chain to inject malicious components
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise

Frage 56

Frage
The following are examples of which attack process? a. Introducing malware into organizational information systems b. Placing subverted individuals into privileged positions within the organization c. Installing sniffers or scanning devices on targeted networks and systems d. Inserting tampered hardware or critical components into organizational systems or supply chains
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise

Frage 57

Frage
The following are examples of which attack process? a. Split tunneling or gaining physical access to organizational facilities b. Exfiltrating data or sensitive information c. Exploiting multitenancy (i.e., multiple customers on shared resources) in a public cloud environment (e.g., attacking open public access points; application program interfaces [APIs]) d. Launching zero-day exploits
Antworten
  • Perform reconnaissance
  • Create attack tools
  • Deliver malicious capabilities
  • Exploit and compromise

Frage 58

Frage
The following are examples of which attack process? a. Communication interception or wireless jamming attacks b. Denial-of-service (DoS) or distributed DDoS attacks c. Remote interference with or physical attacks on organizational facilities or infrastructures d. Session-hijacking or man-in-the-middle attacks
Antworten
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 59

Frage
The following are examples of which attack process? a. Obtaining unauthorized access to systems and/or sensitive information b. Degrading organizational services or capabilities c. Creating, corrupting or deleting critical data d. Modifying the control flow of information system (e.g., industrial control system, supervisory control and data acquisition (SCADA) systems)
Antworten
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 60

Frage
The following are examples of which attack process? a. Obfuscating adversary actions or interfering with intrusion detection systems (IDSs) b. Adapting cyberattacks in response to organizational security measures
Antworten
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 61

Frage
The following are examples of which attack process? a. Multi-staged attacks b. Internal and external attacks c. Widespread and adaptive attacks
Antworten
  • Conduct an attack
  • Achieve results
  • Maintain a presence or set of capabilities
  • Coordinate a campaign

Frage 62

Frage
Which of the following is NOT a Nonadversarial Threat Event?
Antworten
  • Mishandling of critical or sensitive information by authorized users
  • Incorrect privilege settings
  • Fire, flood, hurricane, windstorm or earthquake at primary or backup facilities
  • Introduction of vulnerabilities into software products
  • Viruses, Network Worms, Botnets
  • Pervasive disk errors or other problems caused by aging equipment

Frage 63

Frage
Software designed to gain access to targeted computer systems, steal information or disrupt computer operations.
Antworten
  • DoS Attack
  • Malware
  • Social Engineering
  • Phishing

Frage 64

Frage
A piece of code that can replicate itself and spread from one computer to another. It requires intervention or execution to replicate and/or cause damage.
Antworten
  • Spyware
  • Adware
  • Virus
  • Network Worm

Frage 65

Frage
A variant of the computer virus, which is essentially a piece of self-replicating code designed to spread itself across computer networks. It does not require intervention or execution to replicate.
Antworten
  • Virus
  • Network Worm
  • Trojan Horse
  • Botnet

Frage 66

Frage
A piece of malware that gains access to a targeted system by hiding within a genuine application
Antworten
  • Virus
  • Network Worm
  • Trojan Horse
  • Botnet

Frage 67

Frage
Derived from “robot network,” a large, automated and distributed network of previously compromised computers that can be simultaneously controlled to launch large-scale attacks such as DoS.
Antworten
  • Virus
  • Network Worm
  • Trojan Horse
  • Botnet

Frage 68

Frage
A class of malware that gathers information about a person or organization without the knowledge of that person or organization.
Antworten
  • Spyware
  • Adware
  • Ransomware
  • Keylogger
  • Rootkit

Frage 69

Frage
Also called “hostage code,” a class of extortive malware that locks or encrypts data or functions and demands a payment to unlock them. Several types are available for every operating system
Antworten
  • Spyware
  • Adware
  • Ransomware
  • Keylogger
  • Rootkit

Frage 70

Frage
A class of malware that secretly records user keystrokes and, in some cases, screen content.
Antworten
  • Spyware
  • Adware
  • Ransomware
  • Keylogger
  • Rootkit

Frage 71

Frage
A class of malware that hides the existence of other malware by modifying the underlying operating system.
Antworten
  • Spyware
  • Adware
  • Ransomware
  • Keylogger
  • Rootkit

Frage 72

Frage
Complex and coordinated attacks directed at a specific entity or organization. They require a substantial amount of research and time, often taking months or even years to fully execute.
Antworten
  • Advanced persistent threats (APTs)
  • DoS Attack
  • Brute force attack
  • Cross-site scripting (XSS)

Frage 73

Frage
A means of regaining access to a compromised system by installing software or configuring existing software to enable remote access under attacker-defined conditions.
Antworten
  • Advanced persistent threats (APTs)
  • Backdoor
  • Brute force attack
  • Man-in-the-middle attack

Frage 74

Frage
An attack made by trying all possible combinations of passwords or encryption keys until the correct one is found.
Antworten
  • Buffer overflow
  • Advanced persistent threats (APTs)
  • Backdoor
  • Brute force attack

Frage 75

Frage
Occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold.
Antworten
  • Cross-site scripting (XSS)
  • Man-in-the-middle attack
  • Buffer overflow
  • Backdoor

Frage 76

Frage
A type of injection in which malicious scripts are injected into otherwise benign and trusted websites.
Antworten
  • Structure Query Language (SQL) injection
  • Cross-site scripting (XSS)
  • DoS attack
  • Advanced persistent threats (APTs)

Frage 77

Frage
An assault on a service from a single source that floods it with so many requests that it becomes overwhelmed and is either stopped completely or operates at a significantly reduced rate.
Antworten
  • Man-in-the-middle attack
  • Cross-site scripting (XSS)
  • Structure Query Language (SQL) injection
  • DoS attack

Frage 78

Frage
Any attempt to exploit social vulnerabilities to gain access to information and/or systems.
Antworten
  • Spear phishing
  • Social engineering
  • Phishing
  • Spoofing

Frage 79

Frage
A type of email attack that attempts to convince a user that the originator is genuine, but with the intention of obtaining information for use in social engineering.
Antworten
  • Phishing
  • Spoofing
  • Spear phishing
  • Social engineering

Frage 80

Frage
An attack where social engineering techniques are used to masquerade as a trusted party to obtain important information such as passwords from the victim.
Antworten
  • Phishing
  • Social engineering
  • Spear phishing
  • Spoofing

Frage 81

Frage
Faking the sending address of a transmission in order to gain illegal entry into a secure system.
Antworten
  • Spoofing
  • Phishing
  • Social engineering
  • Spear phishing

Frage 82

Frage
An attack that consists of insertion or ‘injection’ of a SQL query via the input data from the client to the application.
Antworten
  • Zero-day exploit
  • Structure Query Language (SQL) injection
  • Cross-site scripting (XSS)
  • Buffer overflow

Frage 83

Frage
A vulnerability that is exploited before the software creator/vendor is even aware of its existence.
Antworten
  • Backdoor
  • Advanced persistent threats (APTs)—
  • DoS attack
  • Zero-day exploit

Frage 84

Frage
There are several attributes of good policies that should be considered: (select all that apply below)
Antworten
  • Security policies should be an articulation of a well-defined information security strategy that captures the intent, expectations and direction of management.
  • Policies must be update/maintained on a frequent basis.
  • Policies must be clear and easily understood by all affected parties.
  • Policies should be short and concise, written in plain language.

Frage 85

Frage
Most organizations should create security policies ___ developing a security strategy.
Antworten
  • Before
  • After

Frage 86

Frage
Communicate required and prohibited activities and behaviors.
Antworten
  • Procedures
  • Policies
  • Standards
  • Guidelines

Frage 87

Frage
Interpret policies in specific situations.
Antworten
  • Guidelines
  • Policies
  • Standards
  • Procedures

Frage 88

Frage
Provide details on how to comply with policies and standards.
Antworten
  • Procedures
  • Guidelines
  • Standards
  • Policies

Frage 89

Frage
Provide general advice on issues such as “what to do in particular circumstances.” These are not requirements to be met but are strongly recommended.
Antworten
  • Policies
  • Standards
  • Procedures
  • Guidelines

Frage 90

Frage
Which COBIT 5 information security policy set do the following items belong to: – Data classification and ownership – System classification and ownership – Resource utilization and prioritization – Asset life cycle management – Asset protection
Antworten
  • Risk Management
  • Compliance
  • Communication and Operations
  • Asset Management

Frage 91

Frage
Which COBIT 5 information security policy set do the following items belong to: – At-work acceptable use and behavior, including privacy, Internet/email, mobile devices, BYOD, etc. – Offsite acceptable use and behavior, including social media, blogs
Antworten
  • Communication and Operations
  • Compliance
  • Acquisition/Development/Maintenance
  • Rules of Behavior

Frage 92

Frage
Which COBIT 5 information security policy set do the following items belong to: – Information security within the life cycle, requirements definition and procurement/acquisition processes – Secure coding practices – Integration of information security with change and configuration management
Antworten
  • Acquisition/Development/Maintenance
  • Risk Management
  • Rules of Behavior
  • Communication and Operations

Frage 93

Frage
Which COBIT 5 information security policy set do the following items belong to: Contract management
Antworten
  • Risk Management
  • Vendor Management
  • Asset Management
  • Business Continuity and Disaster Recovery

Frage 94

Frage
Which COBIT 5 information security policy set do the following items belong to: – IT information security architecture and application design – Service level agreements
Antworten
  • Compliance
  • Rules of Behavior
  • Communication and Operations
  • Acquisition/Development/Maintenance

Frage 95

Frage
Which COBIT 5 information security policy set do the following items belong to: – IT information security ___ assessment process – Development of metrics – Assessment repositories
Antworten
  • Compliance
  • Asset Management
  • Risk Management
  • Business Continuity and Disaster Recovery

Frage 96

Frage
Which COBIT 5 information security policy set do the following items belong to: – Organizational risk management plan – Information risk profile
Antworten
  • Asset Management
  • Communication and Operations
  • Acquisition/Development/Maintenance
  • Risk Management
Zusammenfassung anzeigen Zusammenfassung ausblenden

ähnlicher Inhalt

GCSE AQA Physics - Unit 2
James Jolliffe
GCSE AQA Chemistry - Unit 2
James Jolliffe
GCSE CHEMISTRY UNIT 2 STRUCTURE AND BONDING
mustafizk
GCSE CHEMISTRY UNIT 2 STRUCTURE AND BONDING
ktmoo.poppypoo
Sociological Research Methods
Jebbie
Chapter 3
Ryan Tram
Chapter 2
Ryan Tram
GCSE CHEMISTRY UNIT 2 STRUCTURE AND BONDING
benadyl10
Chapter 4
Ryan Tram
Chapter 8
Ryan Tram
Chapter 6
Ryan Tram