Traduzir "achieving stateramp authorization" para indonésio

Mostrando 50 de 50 traduções da frase "achieving stateramp authorization" de inglês para indonésio

Traduções de achieving stateramp authorization

"achieving stateramp authorization" em inglês pode ser traduzido nas seguintes palavras/frases indonésio:

achieving dan
authorization otorisasi

Tradução de inglês para indonésio de achieving stateramp authorization

inglês
indonésio

EN Zoom for Government Achieves StateRAMP Authorization and Adheres to CJIS Standards

ID Mengamankan Platform Zoom untuk Pemerintahan

inglês indonésio
to untuk

EN After reviewing your security authorization package, and the AWS security authorization packages, your authorizing official will have the information necessary to make an accreditation decision for your application and grant an ATO.

ID Setelah meninjau paket otorisasi keamanan Anda dan paket otorisasi keamanan AWS, pejabat pengotorisasi Anda akan memiliki informasi yang diperlukan untuk membuat keputusan akreditasi bagi aplikasi Anda dan memberikan ATO.

inglês indonésio
security keamanan
authorization otorisasi
aws aws
necessary diperlukan
decision keputusan
application aplikasi
grant memberikan
ato ato
information informasi
package paket
the dan
have memiliki

EN AWS’ compliance with DoD requirements was achieved by leveraging our existing FedRAMP Joint Authorization Board (JAB) Provisional Authorization to Operate (P-ATO)

ID Kepatuhan AWS terhadap persyaratan DoD dicapai dengan memanfaatkan FedRAMP Joint Authorization Board (JAB) Provisional Authorization to Operate (P-ATO) kami yang ada saat ini

inglês indonésio
compliance kepatuhan
dod dod
requirements persyaratan
leveraging memanfaatkan
fedramp fedramp
aws aws
existing yang ada
our kami

EN The Federal Risk and Authorization Management Program (FedRAMP) is a US government-wide program that delivers a standard approach to the security assessment, authorization, and continuous monitoring for cloud products and services

ID Federal Risk and Authorization Management Program (FedRAMP) adalah program tingkat pemerintah AS yang memberikan pendekatan standar terhadap penilaian keamanan, otorisasi, dan pemantauan terus-menerus untuk produk dan layanan cloud

inglês indonésio
federal federal
authorization otorisasi
program program
fedramp fedramp
standard standar
assessment penilaian
government pemerintah
security keamanan
monitoring pemantauan
services layanan
is adalah
the dan
products produk
to untuk

EN The AWS Regions US East and US West hold a provisional authorization for Impact Level 2, which permits mission owners to deploy public, unclassified information in these AWS Regions with both the AWS authorization and the mission application’s ATO

ID Wilayah AWS Timur AS dan Barat AS memiliki otorisasi sementara untuk Tingkat Dampak 2, yang memungkinkan pemilik misi menyebarkan informasi publik yang tidak terklasifikasi di Wilayah AWS ini dengan otorisasi AWS dan ATO aplikasi misi

inglês indonésio
aws aws
regions wilayah
authorization otorisasi
impact dampak
level tingkat
mission misi
owners pemilik
public publik
information informasi
ato ato
in di
east timur
west barat
applications aplikasi
the dan
to untuk

EN We encourage agency customers to leverage the existing FedRAMP JAB ATO and authorization package to issue their own Authorization to Operate.

ID Kami mendorong pelanggan lembaga untuk memanfaatkan ATO JAB FedRAMP dan paket otorisasi untuk menerbitkan Kewenangan untuk Mengoperasikan mereka sendiri.

inglês indonésio
agency lembaga
customers pelanggan
leverage memanfaatkan
fedramp fedramp
ato ato
authorization otorisasi
package paket
we kami
the dan
to untuk
own sendiri

EN Within the FedRAMP Concept of Operations (CONOPS), after an authorization has been granted, the CSP’s security posture is monitored according to the assessment and authorization process

ID Dalam FedRAMP Concept of Operations (CONOPS), setelah otorisasi diberikan, postur keamanan CSP dipantau sesuai dengan proses penilaian dan otorisasi

inglês indonésio
fedramp fedramp
authorization otorisasi
security keamanan
assessment penilaian
process proses
the dan

EN To receive re-authorization of a FedRAMP authorization from year to year, CSPs must monitor their security controls, assess them on a regular basis, and demonstrate that the security posture of their service offering is continuously acceptable

ID Guna mendapatkan otorisasi ulang dari otorisasi FedRAMP dari tahun ke tahun, CSP harus memantau kontrol keamanan mereka, menilai kontrol keamanan secara berkala, dan menunjukkan bahwa postur keamanan penawaran layanan mereka dapat terus diterima

inglês indonésio
fedramp fedramp
authorization otorisasi
year tahun
monitor memantau
security keamanan
controls kontrol
service layanan
re ulang
to ke
the dan
must harus
is mendapatkan

EN completed two additional modules every 24 months of achieving Silver status; and

ID menyelesaikan dua modul tambahan setiap 24 bulan setelah memperoleh status Perak; dan

inglês indonésio
additional tambahan
modules modul
every setiap
months bulan
silver perak
status status
two dua
and dan

EN attended one Training Session every 24 months of achieving Silver status.

ID mengikuti satu Sesi Pelatihan setiap 24 bulan setelah memperoleh status Perak.

inglês indonésio
training pelatihan
months bulan
silver perak
status status
session sesi
every setiap

EN completed two additional modules every 24 months of achieving Gold status; and

ID menyelesaikan dua modul tambahan setiap 24 bulan setelah memperoleh status Emas; dan

inglês indonésio
additional tambahan
modules modul
every setiap
months bulan
gold emas
status status
two dua
and dan

EN attended one Training Session every 24 months of achieving Gold status.

ID mengikuti satu Sesi Pelatihan setiap 24 bulan setelah memperoleh status Emas.

inglês indonésio
training pelatihan
months bulan
gold emas
status status
session sesi
every setiap

EN Bronze means that the specialist has also completed at least two additional modules every 24 months since achieving Bronze status.

ID Perunggu berarti spesialis tersebut juga sudah menyelesaikan paling tidak dua modul tambahan setiap 24 bulan sejak memperoleh status Perunggu.

inglês indonésio
modules modul
months bulan
since sejak
status status
also juga
additional tambahan
means berarti
two dua
every setiap
the paling

EN By billing usage down to the second, we enable customers to level up their elasticity, save money, and enable them to optimize allocation of resources toward achieving their machine learning goals.

ID Dengan menagih penggunaan menurut detik penggunaan, kami memungkinkan pelanggan menyesuaikan elastisitas mereka, menghemat biaya, dan memungkinkan mereka mengoptimalkan alokasi sumber daya untuk mencapai sasaran pembelajaran mesin.

inglês indonésio
second detik
enable memungkinkan
optimize mengoptimalkan
machine mesin
customers pelanggan
usage penggunaan
we kami
the dan
money untuk

EN We believe that education is a driving force in achieving progress, development and economic growth. Thus, our goal is to give students the opportunities needed to become tomorrow?s leaders.

ID Pekerja nasional yang bekerja di ExxonMobil Indonesia merupakan kunci bagi kesuksesan bisnis kami, yang juga sebagai cerminan dari kualitas para karyawan kami.

inglês indonésio
in di
is merupakan
to bagi
the yang

EN ?The knowledge and experience of FKT employees and distributors will play a key role in achieving our lubricants business? objectives in the region.?

ID ?Pengetahuan dan pengalaman para karyawan dan penyalur FKT akan berperan penting guna mencapai tujuan bisnis kami di sini.?

inglês indonésio
experience pengalaman
employees karyawan
business bisnis
in di
knowledge pengetahuan
the dan

EN It reinforced for us that AWS is a highly trusted adviser in achieving our future vision and business success

ID Kami yakin bahwa AWS adalah penasihat yang sangat tepercaya dalam mewujudkan kesuksesan bisnis dan visi masa depan kami

inglês indonésio
trusted tepercaya
future masa depan
vision visi
business bisnis
success kesuksesan
aws aws
in dalam
is adalah

EN Isolation is critical to achieving concurrency control and makes sure each transaction is independent unto itself

ID Isolasi sangat vital untuk mencapai kontrol konkurensi dan memastikan tiap transaksi independen terhadap dirinya sendiri

inglês indonésio
concurrency konkurensi
control kontrol
transaction transaksi
and dan
to untuk

EN We believe that education is a driving force in achieving progress, development and economic growth. Thus, our goal is to give students the opportunities needed to become tomorrow?s leaders.

ID Kami percaya pendidikan merupakan tenaga penggerak kemajuan, pembangunan, dan pertumbuhan ekonomi. Sehingga, tujuan kami adalah membuka kesempatan seluas mungkin bagi para calon pemimpin masa depan.

inglês indonésio
education pendidikan
progress kemajuan
development pembangunan
economic ekonomi
growth pertumbuhan
goal tujuan
opportunities kesempatan
the dan
to bagi

EN We believe that education is a driving force in achieving progress, development and economic growth

ID ExxonMobil telah mengembangkan program pembiayaan mikro di Indonesia sebagai sarana membangun kewirausahaan, terutama bagi kaum perempuan, untuk mempelajari keterampilan baru, memperoleh pendapatan dan mengentaskan kemiskinan

inglês indonésio
in di
and dan

EN ?The knowledge and experience of FKT employees and distributors will play a key role in achieving our lubricants business? objectives in the region.?

ID ?Pengetahuan dan pengalaman para karyawan dan penyalur FKT akan berperan penting guna mencapai tujuan bisnis kami di sini.?

inglês indonésio
experience pengalaman
employees karyawan
business bisnis
in di
knowledge pengetahuan
the dan

EN PT Jababeka Tbk (Jababeka) is fully committed to helping realize Indonesia?s vision of achieving carbon neutrality by 2060....

ID PT Jababeka Tbk (Jababeka) berkomitmen penuh untuk membantu mewujudkan visi Indonesia dalam mencapai netralitas karbon pada 2060. Salah...

inglês indonésio
pt pt
jababeka jababeka
tbk tbk
fully penuh
committed berkomitmen
helping membantu
indonesia indonesia
vision visi
carbon karbon
to untuk

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN This pair has been trading in the range since past few days, also we can see the bearish impulsive move on the left which was caused in the zone of 1.80178. we can open a short position keeping the SL at 1.80653 and target 1.78516, achieving 1:2 RR

ID Disclosure: Ini hanyalah hasil analisa dan bukan saran finansial. Selalu lakukan riset Anda sendiri sebelum membuka posisi Trade. Semua hasil Trade Anda merupakan tanggung jawab sendiri!

inglês indonésio
position posisi
see anda
the dan
this ini

EN The collaborative efforts of the Government of Indonesia, international development partners, and member states are recognized as instrumental in achieving the SDGs

ID Upaya kolaboratif Pemerintah Indonesia, mitra pembangunan internasional, dan negara-negara anggota diakui berperan penting dalam mencapai SDGs

EN At the bottom, click on ?Manage third-party app authorization? and remove permission for connected accounts so data isn?t shared across accounts.

ID Di bagian bawah, klik “Manage third-party app authorization” dan hapus izin untuk connected accounts supaya data tidak dibagikan antar akun-akun.

inglês indonésio
click klik
app app
permission izin
accounts akun
data data
isn tidak
and dan
across untuk
bottom bawah

EN create a user name or Foursquare account that is subject to any rights of a person other than you without appropriate authorization; or

ID membuat nama pengguna atau akun Foursquare yang tunduk pada hak seseorang selain Anda tanpa otorisasi yang sesuai; atau

inglês indonésio
name nama
account akun
rights hak
appropriate sesuai
authorization otorisasi
subject tunduk
user pengguna
or atau
person seseorang
without tanpa
you anda
to membuat

EN Articles that are covered by the ITAR United States Munitions List (USML) include equipment, components, materials, software, and technical information that can only be shared with US Persons unless under special authorization or exemption

ID Barang yang tercakup dalam United States Munitions List (USML) ITAR meliputi perlengkapan, komponen, material, perangkat lunak, dan informasi teknis yang hanya dapat dibagikan dengan Penduduk AS, kecuali dalam otorisasi atau pengecualian khusus

inglês indonésio
equipment perangkat
components komponen
software perangkat lunak
technical teknis
information informasi
unless kecuali
special khusus
authorization otorisasi
or atau
can dapat
the dan

EN The AWS GovCloud FedRAMP Provisional Authority to Operate (P-ATO) from the Joint Authorization Board (JAB) at the High Baseline attests to the controls in place within AWS GovCloud (US)

ID Provisional Authority to Operate (P-ATO) FedRAMP AWS GovCloud dari Joint Authorization Board (JAB) di High Baseline menegaskan kontrol diterapkan dalam AWS GovCloud (AS)

inglês indonésio
aws aws
fedramp fedramp
controls kontrol
in di
the dari

EN You must go through the authorization procedure, for indicators to work on your MT4 terminal.

ID Anda harus melalui prosedur otorisasi, agar indikator dapat bekerja pada terminal MT4 Anda.

inglês indonésio
authorization otorisasi
indicators indikator
through melalui
the bekerja
to agar

EN When you first start the indicator, you will see a window with the authorization link.

ID Saat Anda mulai menjalankan indikator, Anda akan melihat sebuah jendela dengan tautan otorisasi.

inglês indonésio
start mulai
window jendela
authorization otorisasi
link tautan
see melihat
when saat
with dengan
a sebuah
you anda
the akan

EN Articles that are covered by the ITAR United States Munitions List (USML) include equipment, components, materials, software, and technical information that can only be shared with US Persons unless under special authorization or exemption

ID Barang yang tercakup dalam United States Munitions List (USML) ITAR meliputi perlengkapan, komponen, material, perangkat lunak, dan informasi teknis yang hanya dapat dibagikan dengan Penduduk AS, kecuali dalam otorisasi atau pengecualian khusus

inglês indonésio
equipment perangkat
components komponen
software perangkat lunak
technical teknis
information informasi
unless kecuali
special khusus
authorization otorisasi
or atau
can dapat
the dan

EN The AWS GovCloud FedRAMP Provisional Authority to Operate (P-ATO) from the Joint Authorization Board (JAB) at the High Baseline attests to the controls in place within AWS GovCloud (US)

ID Provisional Authority to Operate (P-ATO) FedRAMP AWS GovCloud dari Joint Authorization Board (JAB) di High Baseline menegaskan kontrol diterapkan dalam AWS GovCloud (AS)

inglês indonésio
aws aws
fedramp fedramp
controls kontrol
in di
the dari

EN There is no central CJIS authorization body, no accredited pool of independent assessors, nor a standardized assessment approach to determining whether a particular solution is considered CJIS compliant

ID Tidak ada badan otorisasi CJIS pusat, tidak ada penilai independen yang terakreditasi, atau pendekatan penilaian standar untuk menentukan apakah solusi tertentu dianggap mematuhi CJIS

inglês indonésio
central pusat
authorization otorisasi
assessment penilaian
solution solusi
no tidak
to untuk
a tertentu
there ada
nor atau
is yang

EN As a DoD mission owner, you are responsible for building an authorization package that fully defines your implementation of the security controls applicable to your application

ID Sebagai pemilik misi DoD, Anda bertanggung jawab untuk membuat paket otorisasi yang sepenuhnya menentukan penerapan kontrol keamanan yang berlaku untuk aplikasi Anda

inglês indonésio
dod dod
mission misi
owner pemilik
responsible bertanggung jawab
authorization otorisasi
package paket
fully sepenuhnya
security keamanan
controls kontrol
applicable berlaku
application aplikasi
as sebagai
the yang
to untuk

EN As part of this review, your certification personnel or your authorizing official may review the AWS authorization package to gain a holistic view of the security control implementation from top to bottom

ID Sebagai bagian dari tinjauan ini, personel sertifikasi atau pejabat pengotorisasi Anda dapat meninjau paket otorisasi AWS untuk memperoleh pandangan menyeluruh atas penerapan kontrol keamanan dari atas hingga bawah

inglês indonésio
certification sertifikasi
aws aws
authorization otorisasi
package paket
security keamanan
control kontrol
or atau
as sebagai
your anda
the bawah
of bagian

EN How does the AWS provisional authorization affect the mission owner's ATO?

ID Bagaimana otorisasi sementara AWS memengaruhi ATO pemilik misi?

inglês indonésio
aws aws
authorization otorisasi
mission misi
owners pemilik
ato ato
how bagaimana

EN In accordance with the DoD Cloud Computing SRG, a DoD customer can achieve an Authorization to Operate(ATO) without a physical walkthrough of a service provider's data center that already has authorizations.

ID Sesuai dengan DoD Cloud Computing SRG, pelanggan DoD dapat mencapai Authorization to Operate (ATO) tanpa inspeksi fisik terhadap pusat data penyedia layanan yang sudah memiliki otorisasi.

inglês indonésio
dod dod
customer pelanggan
authorization otorisasi
ato ato
physical fisik
data data
center pusat
can dapat
service layanan
providers penyedia
without tanpa
the yang
accordance sesuai dengan
achieve mencapai

EN This strategy was followed by a federal requirement released in December 2011 establishing the Federal Risk and Authorization Management Program (FedRAMP)

ID Strategi ini diikuti oleh persyaratan federal yang dirilis pada Desember 2011 yang menetapkan Federal Risk and Authorization Management Program (FedRAMP)

inglês indonésio
strategy strategi
followed diikuti
federal federal
requirement persyaratan
december desember
program program
fedramp fedramp
the yang
by oleh
this ini
in pada

EN At Impact Levels 4 and 5, AWS GovCloud (US) has been issued a provisional authorization from DISA to allow DoD customers to deploy production applications with the enhanced control baselines corresponding to those levels of the SRG

ID Pada Tingkat Dampak 4 dan 5, AWS GovCloud (AS) telah mengeluarkan otorisasi sementara dari DISA untuk memungkinkan pelanggan DoD menyebarkan aplikasi produksi dengan baseline kontrol yang ditingkatkan sesuai dengan tingkat SRG tersebut

inglês indonésio
impact dampak
levels tingkat
aws aws
authorization otorisasi
allow memungkinkan
dod dod
customers pelanggan
production produksi
control kontrol
applications aplikasi
the dan
to untuk
from dari

EN At Impact Level 6, The AWS Secret Region holds a DoD provisional authorization for workloads up to and including Secret level. A service catalog for the AWS Secret Region is available from your AWS Account Executive.

ID Pada Tingkat Dampak 6, AWS Secret Region memiliki otorisasi sementara DoD untuk beban kerja hingga dan termasuk tingkat Rahasia. Katalog layanan untuk AWS Secret Region tersedia dari Eksekutif Akun AWS Anda.

inglês indonésio
impact dampak
level tingkat
aws aws
secret rahasia
dod dod
authorization otorisasi
workloads beban kerja
including termasuk
catalog katalog
account akun
service layanan
available tersedia
the dan

EN Our Impact Level 6 provisional authorization for AWS Secret Region means that DoD customers can use our services to store, process, or transmit data up to and including Secret level

ID Otorisasi sementara Tingkat Dampak 6 kami untuk AWS Secret Region berarti pelanggan DoD dapat menggunakan layanan kami untuk menyimpan, memproses, atau mengirimkan data hingga dan termasuk tingkat Rahasia

inglês indonésio
impact dampak
level tingkat
authorization otorisasi
secret rahasia
dod dod
customers pelanggan
can dapat
data data
including termasuk
aws aws
means berarti
store menyimpan
or atau
services layanan
process memproses

Mostrando 50 de 50 traduções