Security fundamentals

Beschreibung

Test of security fundamentals
Mario Moreno
Quiz von Mario Moreno, aktualisiert more than 1 year ago
Mario Moreno
Erstellt von Mario Moreno vor etwa 7 Jahre
645
0

Zusammenfassung der Ressource

Frage 1

Frage
Windows Firewall is a built-in. host-based, stateless firewall. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Stateful
  • Network layer
  • Packet filter
  • No change is needed

Frage 2

Frage
Bridging is a process of sending packets from source to destination on OSI layer 3. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Routing
  • Switching
  • Repeating
  • No change is needed

Frage 3

Frage
The primary purpose of Network Access Protection (NAP) is to prevent:
Antworten
  • Loss of data from client computers on a network.
  • Non-compliant systems from connecting to a network.
  • Users on a network from installing software.
  • Unauthorized users from accessing a network.

Frage 4

Frage
You want to make your computer resistant to online hackers and malicious software. What should you do?
Antworten
  • Configure a forward proxy.
  • Install anti-virus software.
  • Enable spam filtering.
  • Turn on Windows Firewall.

Frage 5

Frage
Your company requires that users type a series of characters to access the wireless network. The series of characters must meet the following requirements: Contains more than 15 characters Contains at least one letter Contains at least one number Contains at least one symbol Which security technology meets these requirements?
Antworten
  • WEP
  • WPA2 PSK
  • WPA2 Enterprise
  • MAC filtering

Frage 6

Frage
Many Internet sites that you visit require a user name and password. How should you secure these passwords?
Antworten
  • Save them to a text file
  • Enable session caching
  • Configure the browser to save passwords
  • Save them to an encrypted file
  • Reuse the same password

Frage 7

Frage
Physically securing servers prevents:
Antworten
  • Theft
  • Compromise of the certificate chain
  • Man-in-the middle attacks
  • Denial of Service attacks

Frage 8

Frage
To prevent users from copying data to removable media, you should:
Antworten
  • Lock the computer cases
  • Apply a group policy
  • Disable copy and paste
  • Store media in a locked room

Frage 9

Frage
You are an intern at Wide World Importers and help manage 1000 workstations. All the workstations are members of an Active Domain. You need to push out an internal certificate to Internet Explorer on all workstations. What is the quickest method to do this?
Antworten
  • Local policy
  • Logon script
  • Windows Update
  • Group policy

Frage 10

Frage
In Internet Explorer 8, the InPrivate Browsing feature prevents:
Antworten
  • Unauthorized private data input.
  • Unencrypted communication between the client computer and the server.
  • User credentials from being sent over the Internet.
  • Any session data from being stored on the computer.

Frage 11

Frage
The purpose of a digital certificate is to verify that a:
Antworten
  • Public key belongs to a sender.
  • Computer is virus-free.
  • Private key belongs to a sender.
  • Digital document is complete.

Frage 12

Frage
A mail system administrator scans for viruses in incoming emails to increase the speed of mail processing. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Decrease the chances of a virus getting to a client machine
  • Verify that the senders of the messages are legitimate
  • Ensure that all links in the messages are trustworthy
  • No change is needed

Frage 13

Frage
You are volunteering at an organization that gets a brand new web server. To make the server more secure, you should add a second administrator account. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Disable unused services
  • Enable LM authentication
  • Enable NTLM authentication
  • No change is needed

Frage 14

Frage
Role separation improves server security by:
Antworten
  • Enforcing principle of least privilege.
  • Installing applications on separate hard disks.
  • Physically separating high security servers from other servers.
  • Placing servers on separate VLANs.

Frage 15

Frage
The Windows Firewall protects computers from unauthorized network connections. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed'' if the underlined text makes the statement correct.
Antworten
  • Email viruses
  • Phishing scams
  • Unencrypted network access
  • No change is needed

Frage 16

Frage
Coho Winery wants to increase their web presence and hires you to set up a new web server. Coho already has servers for their business and would like to avoid purchasing a new one. Which server is best to use as a web server, considering the security and performance concerns?
Antworten
  • SQL Server
  • File Server
  • Domain Controller
  • Application Server

Frage 17

Frage
A user who receives a large number of emails selling prescription medicine is probably receiving pharming mail. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Malware
  • Spoofed mail
  • Spam
  • No change is needed

Frage 18

Frage
The client computers on your network are stable and do not need any new features. Which is a benefit of applying operating system updates to these clients?
Antworten
  • Keep the software licensed
  • Keep the server ports available
  • Update the hardware firewall
  • Close existing vulnerabilities

Frage 19

Frage
Which password attack uses all possible alpha numeric combinations?
Antworten
  • Social engineering
  • Brute force attack
  • Dictionary attack
  • Rainbow table attack

Frage 20

Frage
A digitally signed e-mail message:
Antworten
  • Validates the recipient
  • Validates the sender
  • Is encrypted
  • Is virus-free

Frage 21

Frage
Passwords that contain recognizable words are vulnerable to a:
Antworten
  • Denial of Service attack
  • Hashing attack
  • Dictionary attack
  • Replay attack

Frage 22

Frage
Account lockout policies are used to prevent which type of security attack?
Antworten
  • Brute force attacks
  • Users sharing passwords
  • Social engineering
  • Passwords being reused immediately

Frage 23

Frage
What is the standard or basic collection of NTFS permissions?
Antworten
  • Read and execute, read, write, full control, modify, list folder contents
  • Change permissions, read permissions, write permissions
  • Read attributes, list folder/read data, traverse folder/execute file
  • Create files/write data, create folders/append data, take ownership

Frage 24

Frage
Which is the minimum requirement to create BitLocker-To-Go media on a client computer?
Antworten
  • Windows XP Professional Service Pack 3
  • Windows Vista Enterprise Edition
  • Windows 7 Enterprise Edition
  • Windows 2000 Professional Service Pack 4

Frage 25

Frage
Which enables you to change the permissions on a folder?
Antworten
  • Take ownership
  • Extended attributes
  • Auditing
  • Modify

Frage 26

Frage
A group of users has access to Folder A and all of its contents. You need to prevent some of the users from accessing a subfolder inside Folder A.
Antworten
  • Disable folder sharing
  • Hide the folder
  • Change the owner
  • Block inheritance

Frage 27

Frage
What are three examples of two-factor authentication? (Choose three.)
Antworten
  • A fingerprint and a pattern
  • A password and a smart card
  • A username and a password
  • A password and a pin number
  • A pin number and a debit card

Frage 28

Frage
You need to limit the programs that can run on client computers to a specific list. Which technology should you implement?
Antworten
  • Windows Security Center
  • Security Accounts Manager
  • System Configuration Utility
  • AppLocker group policies

Frage 29

Frage
The purpose of User Account Control (UAC) is to:
Antworten
  • Encrypt the user's account
  • Limit the privileges of software
  • Secure your data from corruption
  • Facilitate Internet filtering

Frage 30

Frage
What does implementing Windows Server Update Services (WSUS) allow a company to manage?
Antworten
  • Shared private encryption key updates
  • Updates to Group Policy Objects
  • Active Directory server replication
  • Windows updates for workstations and servers

Frage 31

Frage
The purpose of Microsoft Baseline Security Analyzer is to:
Antworten
  • List system vulnerabilities.
  • Apply all current patches to a server.
  • Set permissions to a default level.
  • Correct a company's security state.

Frage 32

Frage
The Graphic Design Institute hires you to help them set up a server for their 20-person team. As a general practice of hardening the server, you start by performing which two tasks? (Choose two.)
Antworten
  • Disable the guest account.
  • Rename the admin account.
  • Remove the account lockout policy.
  • Format partitions with FAT32.

Frage 33

Frage
What are two attributes that an email message may contain that should cause a user to question whether the message is a phishing attempt? (Choose two.)
Antworten
  • An image contained in the message
  • Spelling and grammar errors
  • Threats of losing service
  • Use of bold and italics

Frage 34

Frage
Keeping a server updated:
Antworten
  • Maximizes network efficiency
  • Fixes security holes
  • Speeds up folder access
  • Synchronizes the server

Frage 35

Frage
Before you deploy Network Access Protection (NAP), you must install:
Antworten
  • Internet Information Server (IIS)
  • Network Policy Server (NPS)
  • Active Directory Federation Services
  • Windows Update Service

Frage 36

Frage
What is a common method for password collection?
Antworten
  • Email attachments
  • Back door intrusions
  • SQL Injection
  • Network sniffers

Frage 37

Frage
Which provides the highest level of security in a firewall?
Antworten
  • Stateful inspection
  • Outbound packet filters
  • Stateless inspection
  • Inbound packet filters

Frage 38

Frage
The primary method of authentication in an SSL connection is passwords. To answer, choose the option "No change is needed" if the underlined text is correct. If the underlined text is not correct, choose the correct answer.
Antworten
  • No change is needed
  • Certificates
  • IPsec
  • Biometrics

Frage 39

Frage
You are setting up Remote Desktop on your computer. Your computer is a member of a domain. Your firewall configuration is shown in the following image: You need to allow Remote Desktop to be able to get through your firewall for users on your company's network. Which settings should you enable?
Antworten
  • Remote Assistance: Home/Work (Private)
  • Remote Desktop: Public
  • Remote Desktop: Home/Work (Private)
  • Remote Assistance: Domain

Frage 40

Frage
You are trying to connect to an FTP server on the Internet from a computer in a school lab. You cannot get a connection. You try on another computer with the same results. The computers in the lab are able to browse the Internet. You are able to connect to this FTP server from home. What could be blocking the connection to the server?
Antworten
  • A layer-2 switch
  • A wireless access point
  • A firewall
  • A layer-2 hub

Frage 41

Frage
What does NAT do?
Antworten
  • It encrypts and authenticates IP packets.
  • It provides caching and reduces network traffic.
  • It translates public IP addresses to private addresses and vice versa.
  • It analyzes incoming and outgoing traffic packets.

Frage 42

Frage
The default password length for a Windows Server domain controller is:
Antworten
  • 0
  • 5
  • 7
  • 14

Frage 43

Frage
You create a web server for your school. When users visit your site, they get a certificate error that says your site is not trusted. What should you do to fix this problem?
Antworten
  • Install a certificate from a trusted Certificate Authority (CA).
  • Use a digital signature.
  • Generate a certificate request.
  • Enable Public Keys on your website.

Frage 44

Frage
What is an example of non-propagating malicious code?
Antworten
  • A back door
  • A hoax
  • A Trojan horse
  • A worm

Frage 45

Frage
A brute force attack:
Antworten
  • Uses response filtering
  • Tries all possible password variations
  • Uses the strongest possible algorithms
  • Targets all the ports

Frage 46

Frage
Humongous Insurance is an online healthcare insurance company. During an annual security audit a security firm tests the strength of the company's password policy and suggests that Humongous Insurance implement password history policy. What is the likely reason that the security firm suggests this?
Antworten
  • Past passwords were easily cracked by the brute force method.
  • Past passwords of users contained dictionary words.
  • Previous password breaches involved use of past passwords.
  • Past passwords lacked complexity and special characters.

Frage 47

Frage
The WPA2 PreShared Key (PSK) is created by using a passphrase (password) and salting it with the WPS PIN. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Service Set Identifier (SSID)
  • Admin password
  • WEP key
  • No change is needed

Frage 48

Frage
What are three major attack vectors that a social engineering hacker may use? (Choose three.)
Antworten
  • Telephone
  • Reverse social engineering
  • Waste management
  • Honey pot systems
  • Firewall interface

Frage 49

Frage
Which two security settings can be controlled by using group policy? (Choose two.)
Antworten
  • Password complexity
  • Access to the Run... command
  • Automatic file locking
  • Encrypted access from a smart phone

Frage 50

Frage
Cookies impact security by enabling: (Choose two.)
Antworten
  • Storage of Web site passwords.
  • Higher security Web site protections.
  • Secure Sockets Layer (SSL).
  • Web sites to track browsing habits.

Frage 51

Frage
To keep third-party content providers from tracking your movements on the web, enable InPrivate Browsing. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed'' if the underlined text makes the statement correct.
Antworten
  • InPrivate Filtering
  • SmartScreen Filter
  • Compatibility Mode
  • No change is needed

Frage 52

Frage
Which enables access to all of the logged-in user's capabilities on a computer?
Antworten
  • Java applets
  • ActiveX controls
  • Active Server Pages (ASP)
  • Microsoft Silverlight

Frage 53

Frage
You need to install a domain controller in a branch office. You also need to secure the information on the domain controller. You will be unable to physically secure the server. Which should you implement?
Antworten
  • Read-Only Domain Controller
  • Point-to-Point Tunneling Protocol (PPTP)
  • Layer 2 Tunneling Protocol (L2TP)
  • Server Core Domain Controller

Frage 54

Frage
E-mail spoofing:
Antworten
  • Forwards e-mail messages to all contacts
  • Copies e-mail messages sent from a specific user
  • Obscures the true e-mail sender
  • Modifies e-mail routing logs

Frage 55

Frage
What is the primary advantage of using Active Directory Integrated Zones?
Antworten
  • Zone encryption
  • Password protection
  • Non-repudiation
  • Secure replication

Frage 56

Frage
Which two are included in an enterprise antivirus program? (Choose two.)
Antworten
  • Attack surface scanning
  • On-demand scanning
  • Packet scanning
  • Scheduled scanning

Frage 57

Frage
Phishing is an attempt to:
Antworten
  • Obtain information by posing as a trustworthy entity.
  • Limit access to e-mail systems by authorized users.
  • Steal data through the use of network intrusion.
  • Corrupt e-mail databases through the use of viruses.

Frage 58

Frage
Humongous Insurance needs to set up a domain controller in a branch office. Unfortunately, the server cannot be sufficiently secured from access by employees in that office, so the company is installing a Primary Domain Controller. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Read-Only Domain Controller
  • Backup Domain Controller
  • Active Directory Server
  • No change is needed.

Frage 59

Frage
Where should you lock up the backup tapes for your servers?
Antworten
  • The server room
  • A filing cabinet
  • The tape library
  • An offsite fire safe

Frage 60

Frage
Which is a special folder permission?
Antworten
  • Read
  • Modify
  • Write
  • Delete

Frage 61

Frage
When conducting a security audit the first step is to:
Antworten
  • Inventory the company's technology assets
  • Install auditing software on your servers
  • Set up the system logs to audit security events
  • Set up a virus quarantine area

Frage 62

Frage
You are an intern at Litware, Inc. Your manager asks you to make password guess attempts harder by limiting login attempts on company computers. What should you do?
Antworten
  • Enforce password sniffing.
  • Enforce password history.
  • Make password complexity requirements higher.
  • Implement account lockout policy.

Frage 63

Frage
You need to grant a set of users write access to a file on a network share. You should add the users to:
Antworten
  • A security group
  • The Authenticated Users group
  • The Everyone group
  • A distribution group

Frage 64

Frage
The certificate of a secure public Web server on the Internet should be:
Antworten
  • Issued by a public certificate authority (CA)
  • Signed by using a 4096-bit key
  • Signed by using a 1024-bit key
  • Issued by an enterprise certificate authority (CA)

Frage 65

Frage
Setting a minimum password age restricts when users can:
Antworten
  • Request a password reset
  • Change their passwords
  • Log on by using their passwords
  • Set their own password expiration

Frage 66

Frage
Basic security questions used to reset a password are susceptible to:
Antworten
  • Hashing
  • Social engineering
  • Network sniffing
  • Trojan horses

Frage 67

Frage
You suspect a user's computer is infected by a virus. What should you do first?
Antworten
  • Restart the computer in safe mode
  • Replace the computer's hard disk drive
  • Disconnect the computer from the network
  • Install antivirus software on the computer

Frage 68

Frage
You create a new file in a folder that has inheritance enabled. By default, the new file:
Antworten
  • Takes the permissions of the parent folder
  • Does not take any permissions
  • Takes the permissions of other folders in the same directory
  • Takes the permissions of other files in the same directory

Frage 69

Frage
Password history policies are used to prevent:
Antworten
  • Brute force attacks
  • Users from sharing passwords
  • Social engineering
  • Passwords from being reused immediately

Frage 70

Frage
The Active Directory controls, enforces, and assigns security policies and access rights for all users. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • NTFS permissions
  • User Account Control
  • Registry
  • No change is needed

Frage 71

Frage
Creating MD5 hash for files is an example of ensuring what?
Antworten
  • Confidentiality
  • Availability
  • Least privilege
  • Integrity

Frage 72

Frage
Which three elements does HTTPS encrypt? (Choose three.)
Antworten
  • Browser cookies
  • Server IP address
  • Port numbers
  • Website URL
  • Login information

Frage 73

Frage
The company that you work for wants to set up a secure network, but they do not have any servers. Which three security methods require the use of a server? (Choose three.)
Antworten
  • 802.1x
  • WPA2 Personal
  • WPA2 Enterprise
  • RADIUS
  • 802.11ac

Frage 74

Frage
Shredding documents helps prevent:
Antworten
  • Man-in-the-middle attacks
  • Social engineering
  • File corruption
  • Remote code execution
  • Social networking

Frage 75

Frage
Dumpster diving refers to a physical threat that a hacker might use to look for information about a computer network. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Phishing
  • Malware
  • Reverse Social engineering
  • No change is needed

Frage 76

Frage
An attorney hires you to increase the wireless network security for the law firm's office. The office has a very basic network, with just a modem and a router. Which of these security modes offers the highest security?
Antworten
  • WPA-Personal
  • WEP
  • WPA2-Personal
  • WPA-Enterprise

Frage 77

Frage
Which type of firewall allows for inspection of all characteristics of a packet?
Antworten
  • NAT
  • Stateful
  • Stateless
  • Windows Defender

Frage 78

Frage
You are trying to establish communications between a client computer and a server. The server is not responding. You confirm that both the client and the server have network connectivity. Which should you check next?
Antworten
  • Microsoft Update
  • Data Execution Prevention
  • Windows Firewall
  • Active Directory Domains and Trusts

Frage 79

Frage
You are an intern and are working remotely. You need a solution that meets the following requirements: - Allows you to access data on the company network securely - Gives you the same privileges and access as if you were in the office What are two connection methods you could use? (Choose two.)
Antworten
  • Forward Proxy
  • Virtual Private Network (VPN)
  • Remote Access Service (RAS)
  • Roaming Profiles

Frage 80

Frage
Network Access Protection (NAP) enables administrators to control access to network resources based on a computer's:
Antworten
  • Encryption level
  • Warranty
  • Physical location
  • Configuration

Frage 81

Frage
Which technology enables you to filter communications between a program and the Internet?
Antworten
  • RADIUS server
  • Antivirus software
  • Software firewall
  • BitLocker To Go

Frage 82

Frage
This question requires that you evaluate the underlined text to determine if it is correct. The first line of defense against attacks from the Internet is a software firewall. Select the correct answer if the underlined text does not make the statement correct. Select "No change is needed'' if the underlined text makes the statement correct.
Antworten
  • hardware firewall
  • virus software
  • radius server
  • No change is needed

Frage 83

Frage
Which attack listens to network traffic of a computer resource?
Antworten
  • Resource gathering
  • Denial of service
  • ARP poisoning
  • Eavesdropping
  • Logic bomb

Frage 84

Frage
Which of the following describes a VLAN?
Antworten
  • It connects multiple networks and routes data packets.
  • It is a logical broadcast domain across physical subnets.
  • It is a subnetwork that reveals a company's externally facing resources to the public network.
  • It allows different network protocols to communicate between different network segments.

Frage 85

Frage
A network sniffer is software or hardware that:
Antworten
  • Records user activity and transmits it to the server
  • Captures and analyzes network communication
  • Protects workstations from intrusions
  • Catalogs network data to create a secure index

Frage 86

Frage
What is a service set identifier (SSID)?
Antworten
  • A wireless encryption standard
  • The wireless LAN transmission type
  • The broadcast name of an access point
  • A wireless security protocol

Frage 87

Frage
To implement WPA2 Enterprise, you would need a/an:
Antworten
  • RADIUS server
  • SSL server
  • WEP server
  • VPN server

Frage 88

Frage
You would implement a wireless intrusion prevention system to:
Antworten
  • Prevent wireless interference
  • Detect wireless packet theft
  • Prevent rogue wireless access points
  • Enforce SSID broadcasting

Frage 89

Frage
The manager of a coffee shop hires you to securely set up WiFi in the shop. To keep computer users from seeing each other, what should you use with an access point?
Antworten
  • Client bridge mode
  • Client isolation mode
  • MAC address filtering
  • Client mode

Frage 90

Frage
E-mail bombing attacks a specific entity by:
Antworten
  • Redirecting all e-mail to another entity
  • Sending high volumes of e-mail
  • Tracing e-mail to the destination address
  • Triggering high levels of security alerts

Frage 91

Frage
How does the sender policy framework (SPF) aim to reduce spoofed email?
Antworten
  • It provides a list of IP address ranges for particular domains so senders can be verified.
  • It includes an XML policy file with each email that confirms the validity of the message.
  • It lists servers that may legitimately forward mail for a particular domain.
  • It provides an encryption key so that authenticity of an email message can be validated

Frage 92

Frage
Windows Server Update Services (WSUS) is a tool that:
Antworten
  • Updates data stored in Windows servers
  • Manages the services that run on a server
  • Updates licensing for Windows servers
  • Manages updates for Microsoft software

Frage 93

Frage
Which two characteristics should you recommend for a user's domain password? (Choose two.)
Antworten
  • Hard to guess
  • Includes Unicode characters
  • Easy to remember
  • Easy to increment

Frage 94

Frage
To protect systems from buffer overflow errors, you can use:
Antworten
  • Antivirus software
  • Data Execution Prevention
  • A proxy server
  • An Intruder Prevention System

Frage 95

Frage
You sign up for an online bank account. Every 6 months, the bank requires you to change your password. You have changed your password 5 times in the past. Instead of coming up with a new password, you decide to use one of your past passwords, but the bank's password history prevents you on doing so. Select the correct answer if the underlined text does not make the statement correct Select "No change is needed" if the underlined text makes the statement correct.
Antworten
  • Minimum password age
  • Maximum password duration
  • Password complexity
  • No change is needed.

Frage 96

Frage
You need to prevent unauthorized users from reading a specific file on a portable computer if the portable computer is stolen. What should you implement?
Antworten
  • File-level permissions
  • Advanced Encryption Standard (AES)
  • Folder-level permissions
  • Distributed File System (DFS)
  • BitLocker

Frage 97

Frage
Your password is 1Vu*cI!8sT. Which attack method is your password vulnerable to?
Antworten
  • Rainbow table
  • Brute force
  • Spidering
  • Dictionary

Frage 98

Frage
You have a Windows 7 desktop computer, and you create a Standard User account for your roommate so that he can use the desktop from time to time. Your roommate has forgotten his password. Which two actions can you take to reset the password? (Choose two.)
Antworten
  • Use your password reset disk.
  • Use your administrator account.
  • Boot into Safe Mode with your roommate's account.
  • From your roommate's account press CTRL+ALT+DELETE, and then click Change a password.

Frage 99

Frage
You have two servers that run Windows Server. All drives on both servers are formatted by using NTFS. You move a file from one server to the other server. The file's permissions in the new location will:
Antworten
  • Enable full access to the everyone group
  • Restrict access to the Administrators group
  • Inherit the destination folder's permissions
  • Retain the original folder's permissions
Zusammenfassung anzeigen Zusammenfassung ausblenden

ähnlicher Inhalt

MTA 98-367 Security Fundamentals
Sc Con
BWL-Theorie (Allgemeines)
Julian 1108
Step 3 - Probetest
Niklas Coco
Einstufungstest Französisch B1.2
SprachschuleAktiv
Sturm und Drang & Empfindsamkeit
Julia Schaffhirt
ME2 Theorie
Matin Shah
Der elektrische Stromkreis
Robert Mairginter
BIWI - Steop 2 Teil 1
Katja Hofschneider
WIRK - 2.0
stelly Welly
Veti Pharma
Anna Leps
Vetie Radiologie 2019
Anna Nie