"external certification" का कोरियाई में अनुवाद करें

अंग्रेज़ी से कोरियाई वाक्यांश "external certification" के 50 अनुवादों में से 50 दिखाया जा रहा है

external certification का अनुवाद

"external certification" का अंग्रेज़ी में अनुवाद निम्न कोरियाई शब्दों/वाक्यांशों में किया जा सकता है:

external 대한 대해 에서 외부 있는 통해
certification 인증 자격증

{खोज} का अंग्रेज़ी से कोरियाई में अनुवाद

अंग्रेज़ी
कोरियाई

EN Yes, Autodesk offers CAD certifications for products including AutoCAD, Fusion 360, Inventor and Revit. For a full list of products available for certification and details on certification, visit Autodesk Certification (US site).

KO 예, Autodesk는 AutoCAD, Fusion 360, Inventor 및 Revit을 비롯한 제품에 관한 CAD 인증을 제공합니다. 인증 제공되는 전체 제품 목록과 인증에 관한 자세한 내용은 Autodesk 인증 (영문)을 참조하십시오 .

लिप्यंतरण ye, Autodeskneun AutoCAD, Fusion 360, Inventor mich Revit-eul biloshan jepum-e gwanhan CAD injeung-eul jegonghabnida. injeung-i jegongdoeneun jeonche jepum mogloggwa injeung-e gwanhan jasehan naeyong-eun Autodesk injeung (yeongmun)eul chamjohasibsio .

EN Once you have completed your certification, you will receive a PADI certification card! The card has details of your certification level and date, along with you and your instructor's name and number.

KO 자격 취득을 완료하면 PADI 자격증을 받게 됩니다! 이 자격증에는 자격 레벨 및 날짜에 대한 세부 정보와 강사 름 및 번호가 포함되어 있습니다.

लिप्यंतरण jagyeog chwideug-eul wanlyohamyeon PADI jagyeogjeung-eul badge doebnida! i jagyeogjeung-eneun jagyeog lebel mich naljja-e daehan sebu jeongbowa gangsa ileum mich beonhoga pohamdoeeo issseubnida.

EN As a result of its review on the MTCS certification system, Korean FSI regulator determined that the MTCS certification system is consistent with the RSEFT standard and recognized the MTCS Level-3 certification for FSI customers in Korea

KO 대한민국 FSI 규제 기관은 MTCS 인증 시스템을 검토한 결과, MTCS 인증 시스템 RSEFT 표준을 준수한다는 사실을 확인하고 대한민국의 FSI 고객에 대한 MTCS 레벨 3 인증을 인정했습니다

लिप्यंतरण daehanmingug FSI gyuje gigwan-eun MTCS injeung siseutem-eul geomtohan gyeolgwa, MTCS injeung siseutem-i RSEFT pyojun-eul junsuhandaneun sasil-eul hwag-inhago daehanmingug-ui FSI gogaeg-e daehan MTCS lebel 3 injeung-eul injeonghaessseubnida

अंग्रेज़ी कोरियाई
mtcs mtcs

EN With this certification, enterprises and organizations in Korea that need the K-ISMS certification can use the work that AWS has done to reduce the time and cost of getting their own certification.

KO 이 인증 덕분에 K-ISMS 인증 필요한 한국 내 기업 및 조직은 AWS에서 수행한 작업을 용하여 자체 인증 획득을 위한 시간과 비용을 절감할 수 있습니다.

लिप्यंतरण i injeung deogbun-e K-ISMS injeung-i pil-yohan hangug nae gieob mich jojig-eun AWSeseo suhaenghan jag-eob-eul iyonghayeo jache injeung hoegdeug-eul wihan sigangwa biyong-eul jeolgamhal su issseubnida.

अंग्रेज़ी कोरियाई
aws aws

EN As of March 2, 2020, the ASD is no longer be the Certification Authority and has ceased all certification activities, including re-certification activities

KO 2020년 3월 2일 기준으로 ASD는 인증 기관 자격을 상실하였고 재인증을 포함한 모든 인증 활동을 중단했습니다

लिप्यंतरण 2020nyeon 3wol 2il gijun-eulo ASDneun injeung gigwan jagyeog-eul sangsilhayeossgo jaeinjeung-eul pohamhan modeun injeung hwaldong-eul jungdanhaessseubnida

EN Once you have completed your certification, you will receive a PADI certification card! The card has details of your certification level and date, along with you and your instructor's name and number.

KO 자격 취득을 완료하면 PADI 자격증을 받게 됩니다! 이 자격증에는 자격 레벨 및 날짜에 대한 세부 정보와 강사 름 및 번호가 포함되어 있습니다.

लिप्यंतरण jagyeog chwideug-eul wanlyohamyeon PADI jagyeogjeung-eul badge doebnida! i jagyeogjeung-eneun jagyeog lebel mich naljja-e daehan sebu jeongbowa gangsa ileum mich beonhoga pohamdoeeo issseubnida.

EN Observe all your event data along with spans (external service and external HTTP requests, code execution, database queries, etc.), stack traces, error data, invocation source data, and other relevant information.

KO 모든 벤트 데터와 범위(예: 외부 서비스 및 외부 HTTP 요청, 코드 실행, 데터베스 쿼리 등), 스택 추적, 오류 데터, 인보케션 소스 데터 및 다른 관련 정보 관측할 수 있습니다.

लिप्यंतरण modeun ibenteu deiteowa beom-wi(ye: oebu seobiseu mich oebu HTTP yocheong, kodeu silhaeng, deiteobeiseu kwoli deung), seutaeg chujeog, olyu deiteo, inbokeisyeon soseu deiteo mich daleun gwanlyeon jeongboleul gwancheughal su issseubnida.

अंग्रेज़ी कोरियाई
http http

EN Continuous external asset discovery - We use Assetnote to perform continuous asset discovery and security analysis on our external perimeter.

KO 지속적인 외부 자산 검색 - Atlassian은 Assetnote 사용하여 외부 경계에서 지속적인 자산 검색 및 보안 분석을 수행하고 있습니다.

लिप्यंतरण jisogjeog-in oebu jasan geomsaeg - Atlassian-eun Assetnoteleul sayonghayeo oebu gyeong-gyeeseo jisogjeog-in jasan geomsaeg mich boan bunseog-eul suhaenghago issseubnida.

EN The Company has properly selected candidates for external accounting auditors and has established the following criteria for appropriately evaluating external accounting auditors.

KO 당사는 외부 회계 감사인 후보 적절하게 선정하여 아래와 같이 외부 회계 감사인을 적절히 평가하기위한 기준을 마련하고 있습니다.

लिप्यंतरण dangsaneun oebu hoegye gamsain huboleul jeogjeolhage seonjeonghayeo alaewa gat-i oebu hoegye gamsain-eul jeogjeolhi pyeong-gahagiwihan gijun-eul malyeonhago issseubnida.

EN Advanced persistent threats, or APTs, blur the line between insider and external threats by allowing external adversaries to steal the user credentials required to bypass perimeter defences and act as insiders

KO APT(지능형 지속 공격)는 외부 공격자가 경계 방어 우회하고 내부자처럼 행동하는 데 필요한 사용자 자격 증명을 훔칠 수 있도록 하여, 내부 위협과 외부 위협 사의 경계 모호하게 합니다

लिप्यंतरण APT(jineunghyeong jisog gong-gyeog)neun oebu gong-gyeogjaga gyeong-gye bang-eoleul uhoehago naebujacheoleom haengdonghaneun de pil-yohan sayongja jagyeog jeungmyeong-eul humchil su issdolog hayeo, naebu wihyeobgwa oebu wihyeob saiui gyeong-gyeleul mohohage habnida

EN The Company has properly selected candidates for external accounting auditors and has established the following criteria for appropriately evaluating external accounting auditors.

KO 당사는 외부 회계 감사인 후보 적절하게 선정하여 아래와 같이 외부 회계 감사인을 적절히 평가하기위한 기준을 마련하고 있습니다.

लिप्यंतरण dangsaneun oebu hoegye gamsain huboleul jeogjeolhage seonjeonghayeo alaewa gat-i oebu hoegye gamsain-eul jeogjeolhi pyeong-gahagiwihan gijun-eul malyeonhago issseubnida.

EN Delivers internal and external integration to connect ERP and Line-of-Business applications to external business partners via EDI, XML and PEPPOL using mapping expertise and data transformation services.

KO 매핑 전문 지식 및 데터 변환 서비스 사용하여 EDI, XML 및 PEPPOL을 통해 ERP 및 LOB(기간 업무) 응용 프로그램을 외부 비즈니스 파트너에 연결하는 내부 및 외부 통합을 제공합니다.

लिप्यंतरण maeping jeonmun jisig mich deiteo byeonhwan seobiseuleul sayonghayeo EDI, XML mich PEPPOLeul tonghae ERP mich LOB(gigan eobmu) eung-yong peulogeulaem-eul oebu bijeuniseu pateuneoe yeongyeolhaneun naebu mich oebu tonghab-eul jegonghabnida.

अंग्रेज़ी कोरियाई
erp erp
xml xml

EN I needed an external webcam that was physically closer to my external monitor, so I started looking into alternative webcam options.

KO 물리적으로 외부 모니터에 가까운 외부 웹캠 필요했기 때문에 대체 웹캠 옵션을 찾기 시작했습니다.

लिप्यंतरण mullijeog-eulo oebu moniteoe deo gakkaun oebu webkaem-i pil-yohaessgi ttaemun-e daeche webkaem obsyeon-eul chajgi sijaghaessseubnida.

EN See how external ephemeris files can create Aviator objects, allowing Aviator to determine the appropriate attitude, aerodynamics, propulsion, and thermal models for external ephemeris trajectories. 

KO 외부 천문 파일로 Aviator 객체 생성하여 Aviator가 외부 천문 궤도에 적합한 자세, 공기 역학, 추진력 및 열 모델을 결정할 수 있는 방법을 알아보세요. 

लिप्यंतरण oebu cheonmun paillo Aviator gaegcheleul saengseonghayeo Aviatorga oebu cheonmun gwedo-e jeoghabhan jase, gong-gi yeoghag, chujinlyeog mich yeol model-eul gyeoljeonghal su issneun bangbeob-eul al-aboseyo. 

EN This gives us an external approval, external approach of what we do, and this is something very important.

KO 는 우리가 하는 일에 대한 외부의 승인, 외부의 접근 방식을 제공하며 는 매우 중요한 일입니다.

लिप्यंतरण ineun uliga haneun il-e daehan oebuui seung-in, oebuui jeobgeun bangsig-eul jegonghamyeo ineun maeu jung-yohan il-ibnida.

EN If your Vendor Risk Management process is based on relying on external certification, see the next section about our Compliance certifications. 

KO 위험 관리 프로세스가 외부 인증에 기반하는 경우 규정 준수 인증대한 다음 섹션을 참조하십시오.

लिप्यंतरण bendeo wiheom gwanli peuloseseuga oebu injeung-e gibanhaneun gyeong-u gyujeong junsu injeung-e daehan da-eum segsyeon-eul chamjohasibsio.

EN If your Vendor Risk Management process is based on relying on external certification, see the next section about our Compliance certifications. 

KO 위험 관리 프로세스가 외부 인증에 기반하는 경우 규정 준수 인증대한 다음 섹션을 참조하십시오.

लिप्यंतरण bendeo wiheom gwanli peuloseseuga oebu injeung-e gibanhaneun gyeong-u gyujeong junsu injeung-e daehan da-eum segsyeon-eul chamjohasibsio.

EN Audits are coordinated and delivered as appropriate to achieve high level of confidence in our control environment, as well as to achieve internal or external certification

KO 컨트롤 환경에 대한 높은 수준의 신뢰 달성하고 내부 또는 외부 인증을 획득하기 위해 감사 적절하게 조직하여 제공합니다

लिप्यंतरण keonteulol hwangyeong-e daehan nop-eun sujun-ui sinloeleul dalseonghago naebu ttoneun oebu injeung-eul hoegdeughagi wihae gamsaleul jeogjeolhage jojighayeo jegonghabnida

EN From Linux® training to DevOps certification, we have a hands-on training and practical certification path to fit your business goals.

KO Red Hat은 Linux® 교육에서 DevOps 자격증르기까지 비즈니스 목표에 맞는 핸즈온 교육 및 실용적인 자격증 과정을 제공합니다.

लिप्यंतरण Red Hat-eun Linux® gyoyug-eseo DevOps jagyeogjeung-e ileugikkaji bijeuniseu mogpyoe majneun haenjeuon gyoyug mich sil-yongjeog-in jagyeogjeung gwajeong-eul jegonghabnida.

EN Common Criteria View Citrix product Common Criteria Certification and access defined security targets, configuration guides and certification reports.

KO 공통 기준 Citrix 제품 공통 기준 인증과 정의된 보안 대상, 구성 가드 및 인증 보고서 확인할 수 있습니다.

लिप्यंतरण gongtong gijun Citrix jepum gongtong gijun injeung-gwa jeong-uidoen boan daesang, guseong gaideu mich injeung bogoseoleul hwag-inhal su issseubnida.

EN FSTEK Certification View Citrix product certification for information security as required by the Russian government.

KO FSTEK 인증 러시아 정부가 요구하는 정보 보안에 대한 Citrix 제품 인증을 확인하십시오.

लिप्यंतरण FSTEK injeung leosia jeongbuga yoguhaneun jeongbo boan-e daehan Citrix jepum injeung-eul hwag-inhasibsio.

EN A scuba diving certification, also known as an Open Water Diver certification, allows you to dive anywhere in the world

KO 오픈 워터 다버(Open Water Diver) 자격증으로도 알려진 스쿠버 다자격증을 받으면 세계 어느 곳에서나 다빙을 할 수 있습니다

लिप्यंतरण opeun woteo daibeo(Open Water Diver) jagyeogjeung-eulodo allyeojin seukubeo daibing jagyeogjeung-eul bad-eumyeon segye eoneu gos-eseona daibing-eul hal su issseubnida

EN Choose from a variety of traditional card options including the standard PADI certification card, Project AWARE® card*, or the Special Edition replacement PADI certification cards (while supplies last).

KO 기본 PADI 자격증 카드, Project AWARE® 카드* 또는 PADI 리미티드 에디션 카드 시리즈 (재고 소진시까지) 포함한 다양한 카드 옵션 중에서 선택하세요.

लिप्यंतरण gibon PADI jagyeogjeung kadeu, Project AWARE® kadeu* ttoneun PADI limitideu edisyeon kadeu silijeu (jaego sojinsikkaji)leul pohamhan dayanghan kadeu obsyeon jung-eseo seontaeghaseyo.

EN Also, the instructor or dive center may be able to resend you a temporary certification card by email in addition to verifying the mailing address submitted for your certification.

KO 또한 강사나 다빙 센터는 메일로 임시 자격증 카드 재전송해드릴 뿐만 아니라 다버의 자격증 수령을 위해 등록된 우편 주소도 확인해드립니다.

लिप्यंतरण ttohan gangsana daibing senteoneun imeillo imsi jagyeogjeung kadeuleul jaejeonsonghaedeulil ppunman anila daibeoui jagyeogjeung sulyeong-eul wihae deunglogdoen upyeon jusodo hwag-inhaedeulibnida.

EN PADI divers in PADI Americas will continue to receive plastic certification cards with each new certification

KO PADI 아메리카의 PADI 다버들은 새로운 자격을 취득할 때마다 계속 플라스틱 자격증 카드 받습니다

लिप्यंतरण PADI amelikaui PADI daibeodeul-eun saeloun jagyeog-eul chwideughal ttaemada gyesog peullaseutig jagyeogjeung kadeuleul badseubnida

EN To earn the drysuit specialty certification, you'll need to make one additional dive after your Open Water Diver certification

KO 드라 슈트 스페셜티 인증을 받으려면 오픈 워터 다인증 후에 추가로 1회의 다빙만 하면 됩니다

लिप्यंतरण deulai syuteu seupesyeolti injeung-eul bad-eulyeomyeon opeun woteo daibeo injeung hue chugalo 1hoeui daibingman hamyeon doebnida

EN The MTCS certification is specifically focused on the AWS operational deployment of the ISO 27001/02 ISMS and how AWS's internal processes comply with the MTCS Level 3 certification requirements

KO MTCS 인증은 특히 AWS의 ISO 27001/02 ISMS 운영 배포와 불어 AWS의 내부 프로세스가 어떻게 MTCS 레벨 3 인증 요구 사항을 준수하는지에 중점을 두고 있습니다

लिप्यंतरण MTCS injeung-eun teughi AWSui ISO 27001/02 ISMS un-yeong baepowa deobul-eo AWSui naebu peuloseseuga eotteohge MTCS lebel 3 injeung yogu sahang-eul junsuhaneunjie jungjeom-eul dugo issseubnida

अंग्रेज़ी कोरियाई
mtcs mtcs
aws aws
iso iso

EN Certification means a third-party CB has performed an assessment of AWS processes and controls, and confirms they are operating in alignment with the comprehensive MTCS Level 3 certification requirements.

KO 인증은 타사 CB가 AWS 프로세스 및 규제 항목에 대한 평가 수행했으며, AWS 프로세스 및 규제 항목 포괄적인 MTCS 레벨 3 인증 요구 사항에 맞게 운영되고 있음을 말해줍니다.

लिप्यंतरण injeung-eun tasa CBga AWS peuloseseu mich gyuje hangmog-e daehan pyeong-galeul suhaenghaess-eumyeo, AWS peuloseseu mich gyuje hangmog-i pogwaljeog-in MTCS lebel 3 injeung yogu sahang-e majge un-yeongdoego iss-eum-eul malhaejubnida.

अंग्रेज़ी कोरियाई
aws aws
mtcs mtcs

EN AWS' K-ISMS certification is effective for a period of 3 years from the certification date (i.e., December 27, 2017), as long as AWS passes an annual surveillance audit.

KO AWS K-ISMS 인증인증을 취득한 2017년 12월 27일부터 3년간 유효하며 매년 사후심사를 통해 유지됩니다.

लिप्यंतरण AWS K-ISMS injeung-eun injeung-eul chwideughan 2017nyeon 12wol 27ilbuteo 3nyeongan yuhyohamyeo maenyeon sahusimsaleul tonghae yujidoebnida.

अंग्रेज़ी कोरियाई
aws aws

EN How does AWS’ HDS certification benefit customers seeking to obtain their own HDS certification?

KO AWS에서 HDS 인증을 받았다는 사실 자사에서 직접 HDS 인증을 취득하려 하는 고객에게는 어떤 면에서 이로운가요?

लिप्यंतरण AWSeseo HDS injeung-eul bad-assdaneun sasil-i jasa-eseo jigjeob HDS injeung-eul chwideughalyeo haneun gogaeg-egeneun eotteon myeon-eseo iloungayo?

अंग्रेज़ी कोरियाई
aws aws
hds hds

EN Due to the regional nature of the certification, the certification scope is limited to Europe (Ireland) and Europe (London) Regions.

KO 인증의 리전 특성에 따라 인증 범위가 EU(아일랜드) 및 EU(런던) 리전으로 제한됩니다.

लिप्यंतरण injeung-ui lijeon teugseong-e ttala injeung beom-wiga EU(aillaendeu) mich EU(leondeon) lijeon-eulo jehandoebnida.

EN A scuba diving certification, also known as an Open Water Diver certification, allows you to dive anywhere in the world

KO 오픈 워터 다버(Open Water Diver) 자격증으로도 알려진 스쿠버 다자격증을 받으면 세계 어느 곳에서나 다빙을 할 수 있습니다

लिप्यंतरण opeun woteo daibeo(Open Water Diver) jagyeogjeung-eulodo allyeojin seukubeo daibing jagyeogjeung-eul bad-eumyeon segye eoneu gos-eseona daibing-eul hal su issseubnida

EN Choose from a variety of traditional card options including the standard PADI certification card, Project AWARE® card*, or the Special Edition replacement PADI certification cards (while supplies last).

KO 기본 PADI 자격증 카드, Project AWARE® 카드* 또는 PADI 리미티드 에디션 카드 시리즈 (재고 소진시까지) 포함한 다양한 카드 옵션 중에서 선택하세요.

लिप्यंतरण gibon PADI jagyeogjeung kadeu, Project AWARE® kadeu* ttoneun PADI limitideu edisyeon kadeu silijeu (jaego sojinsikkaji)leul pohamhan dayanghan kadeu obsyeon jung-eseo seontaeghaseyo.

EN Also, the instructor or dive center may be able to resend you a temporary certification card by email in addition to verifying the mailing address submitted for your certification.

KO 또한 강사나 다빙 센터는 메일로 임시 자격증 카드 재전송해드릴 뿐만 아니라 다버의 자격증 수령을 위해 등록된 우편 주소도 확인해드립니다.

लिप्यंतरण ttohan gangsana daibing senteoneun imeillo imsi jagyeogjeung kadeuleul jaejeonsonghaedeulil ppunman anila daibeoui jagyeogjeung sulyeong-eul wihae deunglogdoen upyeon jusodo hwag-inhaedeulibnida.

EN PADI divers in PADI Americas will continue to receive plastic certification cards with each new certification

KO PADI 아메리카의 PADI 다버들은 새로운 자격을 취득할 때마다 계속 플라스틱 자격증 카드 받습니다

लिप्यंतरण PADI amelikaui PADI daibeodeul-eun saeloun jagyeog-eul chwideughal ttaemada gyesog peullaseutig jagyeogjeung kadeuleul badseubnida

EN Ansys also decreases the time-to-certification and is an important step in enabling more modular certification of ARINC 661 compliant aircraft components.

KO 또한 Ansys는 인증 소요 시간을 단축하며 ARINC 661 호환 항공기 컴포넌트에 대한 모듈식 인증을 가능하게 하는 중요한 단계입니다.

लिप्यंतरण ttohan Ansysneun injeung soyo sigan-eul danchughamyeo ARINC 661 hohwan hang-gong-gi keomponeonteue daehan modyulsig injeung-eul ganeunghage haneun jung-yohan dangyeibnida.

EN Your PADI certification card is your passport to unlimited underwater adventure. Access your eCard from your preferred device to verify your certification with dive centers and resorts around the world. 

KO PADI 인증 카드는 무제한 수중 모험을 위한 여권입니다. 선호하는 기기에서 eCard에 접속하여 전 세계 다브 센터 및 리조트에서 당신의 인정증을 확인하세요. 

लिप्यंतरण PADI injeung kadeuneun mujehan sujung moheom-eul wihan yeogwon-ibnida. seonhohaneun gigieseo eCarde jeobsoghayeo jeon segye daibeu senteo mich lijoteueseo dangsin-ui injeongjeung-eul hwag-inhaseyo. 

EN An external open source player needs to be integrated

KO 외부 오픈 소스 플레 통합해야 함

लिप्यंतरण oebu opeun soseu peulleieoleul tonghabhaeya ham

EN Onboarding external users is often time-consuming and expensive. Many organizations pay for SSO licenses for contractors, and have to manage their access separately.

KO 외부 사용자 온보딩하는 데 과도한 시간과 비용 드는 경우가 많습니다. 많은 조직은 협력업체용 SSO 라선스 구입하고 액세스 별도 관리해야 합니다.

लिप्यंतरण oebu sayongjaleul onbodinghaneun de gwadohan sigangwa biyong-i deuneun gyeong-uga manhseubnida. manh-eun jojig-eun hyeoblyeog-eobcheyong SSO laiseonseuleul gu-ibhago aegseseuleul byeoldo gwanlihaeya habnida.

अंग्रेज़ी कोरियाई
sso sso

EN Setting up VPN clients is tedious. Access integrates with multiple identity providers, enabling your users, whether internal employees or external partners, to authenticate seamlessly with a familiar login flow.

KO VPN 클라언트 설정은 지루한 작업입니다. Access는 여러 ID 공급자 통합하여 내부 직원외부 파트너에 관계없 사용자가 친숙한 로그인 과정을 통해 원활하게 인증할 수 있게 합니다.

लिप्यंतरण VPN keullaieonteu seoljeong-eun jiluhan jag-eob-ibnida. Accessneun yeoleo ID gong-geubjaleul tonghabhayeo naebu jig-won-ina oebu pateuneoe gwangyeeobs-i sayongjaga chinsughan logeu-in gwajeong-eul tonghae wonhwalhage injeunghal su issge habnida.

अंग्रेज़ी कोरियाई
vpn vpn

EN External users can authenticate with a broad variety of corporate or personal accounts and still benefit from the same ease-of-use available to internal employees.

KO 외부 사용자는 다양한 기업 또는 개인 계정으로 인증하고 내부 사용자와 동일한 사용 편의성을 누릴 수 있습니다.

लिप्यंतरण oebu sayongjaneun dayanghan gieob ttoneun gaein gyejeong-eulo injeunghago naebu sayongjawa dong-ilhan sayong pyeon-uiseong-eul nulil su issseubnida.

EN Sync users and groups from your external directory to your Atlassian products

KO 외부 디렉토리에서 Atlassian 제품에 사용자 및 그룹을 동기화합니다

लिप्यंतरण oebu dilegtolieseo Atlassian jepum-e sayongja mich geulub-eul dong-gihwahabnida

EN Measure the performance of your articles published on external resources. Track social engagement metrics, backlink count, referral traffic and daily keyword rankings.

KO 외부 리소스에 게시된 게시물의 실적을 측정하세요. 소셜 참여도 측정항목, 백링크 개수, 추천 트래픽, 일일 키워드 순위 추적하세요.

लिप्यंतरण oebu lisoseue gesidoen gesimul-ui siljeog-eul cheugjeonghaseyo. sosyeol cham-yeodo cheugjeonghangmog, baeglingkeu gaesu, chucheon teulaepig, il-il kiwodeu sun-wileul chujeoghaseyo.

EN With this information, you’ll be able to detect the best performing of your external articles, compare different publishing resources, and adopt the most effective tactics of your competitors.

KO 정보 활용하면 외부 게시물의 최고 실적을 감지하고, 다양한 게시 자료 비교하고, 경쟁자의 가장 효율적인 전략을 채택할 수 있습니다.

लिप्यंतरण i jeongboleul hwal-yonghamyeon oebu gesimul-ui choego siljeog-eul gamjihago, dayanghan gesi jalyoleul bigyohago, gyeongjaengjaui gajang hyoyuljeog-in jeonlyag-eul chaetaeghal su issseubnida.

EN It’s very important to know that your external posts rank high on SERPs and beat those of your competitors.

KO 외부 게시물 SERP에서 높은 순위 차지하고 있고 경쟁자의 게시물보다 좋은 결과 얻고 있다는 사실을 알고 있는 것은 매우 중요합니다.

लिप्यंतरण oebu gesimul-i SERPeseo nop-eun sun-wileul chajihago issgo gyeongjaengjaui gesimulboda joh-eun gyeolgwaleul eodgo issdaneun sasil-eul algo issneun geos-eun maeu jung-yohabnida.

EN The most successful content marketing strategy is performance driven. Track content performance to analyze the effectiveness of external content and adjust your strategy as quickly as possible.

KO 가장 성공적인 콘텐츠 마케팅 전략은 실적에 중점을 두는 것입니다. 콘텐츠 실적을 추적하여 외부 콘텐츠의 효과 분석하고 고객님의 전략을 최대한 신속하게 조정하세요.

लिप्यंतरण gajang seong-gongjeog-in kontencheu maketing jeonlyag-eun siljeog-e jungjeom-eul duneun geos-ibnida. kontencheu siljeog-eul chujeoghayeo oebu kontencheuui hyogwaleul bunseoghago gogaegnim-ui jeonlyag-eul choedaehan sinsoghage jojeonghaseyo.

EN — changes in the amount of traffic that comes to your website via links on the external posts.

KO 외부 게시물의 링크를 통해 웹사트로 유입되는 트래픽 양 변화

लिप्यंतरण — oebu gesimul-ui lingkeuleul tonghae websaiteulo yuibdoeneun teulaepig yang byeonhwa

EN — growth of shares your external post is getting on social media.

KO — 소셜 미디어에서 외부 게시물 공유된 횟수의 증가량

लिप्यंतरण — sosyeol midieoeseo oebu gesimul-i gong-yudoen hoes-suui jeung-galyang

EN We obtain insight from internal and external indicators and take proactive steps to defend against malicious activity, threats, and ongoing exploits so we can respond appropriately.

KO Autodesk는 내부 및 외부 지표를 통해 통찰력을 얻고 악의적인 활동, 위협 및 지속적인 악용을 방어하기 위한 사전 예방적 조치 취해 적절하게 대응합니다.

लिप्यंतरण Autodeskneun naebu mich oebu jipyoleul tonghae tongchallyeog-eul eodgo ag-uijeog-in hwaldong, wihyeob mich jisogjeog-in ag-yong-eul bang-eohagi wihan sajeon yebangjeog jochileul chwihae jeogjeolhage daeeunghabnida.

EN Autodesk Security responds to any security incidents or vulnerabilities detected internally or reported through external parties.

KO Autodesk 보안 팀은 내부적으로 탐지되거나 외부에서 신고된 모든 보안 사고나 취약성에 대응합니다.

लिप्यंतरण Autodesk boan tim-eun naebujeog-eulo tamjidoegeona oebueseo singodoen modeun boan sagona chwiyagseong-e daeeunghabnida.

50 में से 50 अनुवाद दिखाए जा रहे हैं