Traduzir "dod can request" para coreano

Mostrando 50 de 50 traduções da frase "dod can request" de inglês para coreano

Tradução de inglês para coreano de dod can request

inglês
coreano

EN For example, DoD mission owners can realize higher levels of control over applications through programmatic enforcement of DoD security and compliance guidelines

KO 들어 DoD 임무 담당자는 DoD 보안 및 규정 준 지침을 프로래밍 방식으로 시행함으로써 애플리케에 대한 더 높은 준의 제어 실현할 수 있습니다

Transliteração yeleul deul-eo DoD immu damdangjaneun DoD boan mich gyujeong junsu jichim-eul peulogeulaeming bangsig-eulo sihaengham-eulosseo aepeullikeisyeon-e daehan deo nop-eun sujun-ui jeeoleul silhyeonhal su issseubnida

EN This programmatic enforcement of DoD security guidelines reduces manual configuration efforts, which can decrease improper configuration and reduce overall risk to the DoD.

KO DoD 보안 지침을 프로래밍 방식으로 시행하면 동 구성 작업 감소하여 부적절 구성과 DoD의 전반적인 위험을 줄일 수 있습니다.

Transliteração DoD boan jichim-eul peulogeulaeming bangsig-eulo sihaenghamyeon sudong guseong jag-eob-i gamsohayeo bujeogjeolhan guseong-gwa DoDui jeonbanjeog-in wiheom-eul jul-il su issseubnida.

EN In accordance with the DoD Cloud Computing SRG, a DoD customer can achieve an Authorization to Operate(ATO) without a physical walkthrough of a service provider's data center that already has authorizations.

KO DoD 클라우드 컴퓨팅 SRG 따르면 DoD 고객미 인증을 받은 서비스 공급자의 터 센터에 대한 물리적 검토 없 운영 권(ATO)을 획득할 수 있습니다.

Transliteração DoD keullaudeu keompyuting SRGe ttaleumyeon DoD gogaeg-eun imi injeung-eul bad-eun seobiseu gong-geubjaui deiteo senteoe daehan mullijeog geomto eobs-i un-yeong gwonhan(ATO)eul hoegdeughal su issseubnida.

EN As a DoD customer, you are responsible for complying with DoD security guidance within your AWS application environment, which includes:

KO DoD 고객은 AWS 애플리케션 환경다음같은 DoD 보안 지침을 준 책임이 있습니다.

Transliteração DoD gogaeg-eun AWS aepeullikeisyeon hwangyeong-eseo da-eumgwa gat-eun DoD boan jichim-eul junsuhal chaeg-im-i issseubnida.

inglêscoreano
awsaws

EN For more information about the responsibility of DoD application owners operating in AWS, see the DoD-Compliant Implementations in the AWS Cloud whitepaper.

KO AWS를 사용하는 DoD 애플리케션 소유자의 책임에 대한 자세 내용은 AWS 클라우드서의 DoD 규정 준 구현 백서 참조하십시오.

Transliteração AWSleul sayonghaneun DoD aepeullikeisyeon soyujaui chaeg-im-e daehan jasehan naeyong-eun AWS keullaudeueseoui DoD gyujeong junsu guhyeon baegseoleul chamjohasibsio.

inglêscoreano
awsaws

EN The DoD Cloud Computing SRG leverages the FedRAMP program as a means to establish a standardized approach for the DoD to assess cloud service providers (CSPs).

KO DoD 클라우드 컴퓨팅 SRG서는 DoD가 클라우드 서비스 공급자(CSP)의 평가 표준을 마련하는 방법으로 FedRAMP 프로램을 활용합니다.

Transliteração DoD keullaudeu keompyuting SRGeseoneun DoDga keullaudeu seobiseu gong-geubja(CSP)ui pyeong-ga pyojun-eul malyeonhaneun bangbeob-eulo FedRAMP peulogeulaem-eul hwal-yonghabnida.

inglêscoreano
fedrampfedramp
cspscsp

EN The DoD Cloud Computing SRG supports the overall US Federal Government’s goal to increase their use of cloud computing and provides a means for the DoD to support this goal

KO DoD 클라우드 컴퓨팅 SRG는 클라우드 컴퓨팅의 활용도 높인다는 연방정부의 목표 뒷받침 뿐만 아니라 DoD가 목표를 지원할 수 있는 단을 제공합니다

Transliteração DoD keullaudeu keompyuting SRGneun keullaudeu keompyuting-ui hwal-yongdoleul nop-indaneun yeonbangjeongbuui mogpyoleul dwisbadchimhal ppunman anila DoDga ileohan mogpyoleul jiwonhal su issneun sudan-eul jegonghabnida

EN The provisional authorizations allow DoD entities to evaluate AWS' security and the opportunity to store, process, and maintain a diverse array of DoD data in the AWS Cloud.

KO 잠정 인증은 DoD 기관 AWS의 보안을 평가하고 AWS 클라우드서 다양 DoD 저장, 처리 및 유지할 수 있는 기회를 제공합니다.

Transliteração jamjeong injeung-eun DoD gigwan-i AWSui boan-eul pyeong-gahago AWS keullaudeueseo dayanghan DoD deiteoleul jeojang, cheoli mich yujihal su issneun gihoeleul jegonghabnida.

inglêscoreano
awsaws

EN Implementation through Contracts: Once CMMC is fully implemented, certain DoD contractors that handle sensitive unclassified DoD information will be required to achieve a particular CMMC level as a condition of contract award.

KO 계약을 통 구현: CMMC가 완전히 구현되면 민감 미분류 DoD 정보를 처리하는 특정 DoD 계약자는 계약 낙찰 조건으로 특정 CMMC 준을 달성해야 합니다.

Transliteração gyeyag-eul tonghan guhyeon: CMMCga wanjeonhi guhyeondoemyeon mingamhan mibunlyu DoD jeongboleul cheolihaneun teugjeong DoD gyeyagjaneun gyeyag nagchal jogeon-eulo teugjeong CMMC sujun-eul dalseonghaeya habnida.

inglêscoreano
cmmccmmc

EN Once CMMC is fully implemented, certain DoD contractors that handle sensitive unclassified DoD information will be required to achieve a particular CMMC level as a condition of contract award.

KO CMMC가 완전히 구현되면 민감 미분류 DoD 정보를 처리하는 특정 DoD 계약자는 계약 낙찰 조건으로 특정 CMMC 준을 달성해야 합니다.

Transliteração CMMCga wanjeonhi guhyeondoemyeon mingamhan mibunlyu DoD jeongboleul cheolihaneun teugjeong DoD gyeyagjaneun gyeyag nagchal jogeon-eulo teugjeong CMMC sujun-eul dalseonghaeya habnida.

inglêscoreano
cmmccmmc

EN Military organizations or contractors conducting business with the DoD can request access to AWS security documentation by contacting your AWS Account Manager or submitting the AWS Compliance Contact Us Form

KO 국방부와 거래하는 군대 조직 또는 계약업체는 AWS 계정 관리문의하거나 AWS 규정 준수 문의 양식을 제출하여 AWS 보안 문서에 대한 액세스를 요청할 수 있습니다

Transliteração gugbangbuwa geolaehaneun gundae jojig ttoneun gyeyag-eobcheneun AWS gyejeong gwanlija-ege mun-uihageona AWS gyujeong junsu mun-ui yangsig-eul jechulhayeo AWS boan munseoe daehan aegseseuleul yocheonghal su issseubnida

inglêscoreano
awsaws

EN In responding to any government request (whether a request for user data or a request to remove content/suspend user accounts), Atlassian follows these guiding principles:

KO 정부 요청(사용요청 또는 콘텐츠 제거/사용자 계정 일시 중지 요청) 대응하는 있어서 Atlassian은 다음같은 원칙을 따릅니다.

Transliteração jeongbu yocheong(sayongja deiteo yocheong ttoneun kontencheu jegeo/sayongja gyejeong ilsi jungji yocheong)e daeeunghaneun de iss-eoseo Atlassian-eun da-eumgwa gat-eun wonchig-eul ttaleubnida.

EN Viewer Request - This event occurs when an end-user or a device on the Internet makes an HTTP(S) request to CloudFront, and the request arrives at the edge location closest to that user.

KO 뷰어 요청 – 최종 사용자나 인터넷 상의 디바스가 CloudFront HTTP(S) 요청을 하고 해당 사용게 가장 가까운 엣지 로케에 요청 도착할 때 이 이벤트가 발생합니다.

Transliteração byueo yocheong – choejong sayongjana inteones sang-ui dibaiseuga CloudFronte HTTP(S) yocheong-eul hago haedang sayongja-ege gajang gakkaun esji lokeisyeon-e yocheong-i dochaghal ttae i ibenteuga balsaenghabnida.

inglêscoreano
httphttp

EN request access to your Personal Data (commonly known as a “data subject access request”), and request certain information in relation to its processing;

KO 귀하의 개인정보(터 주체 액세스 요청)에 대한 액세스 요청 및 처리와 관련 특정 정보 요청

Transliteração gwihaui gaeinjeongbo(deiteo juche aegseseu yocheong)e daehan aegseseu yocheong mich cheoliwa gwanlyeonhan teugjeong jeongbo yocheong

EN Viewer Request - This event occurs when an end-user or a device on the Internet makes an HTTP(S) request to CloudFront, and the request arrives at the edge location closest to that user.

KO 뷰어 요청 – 최종 사용자나 인터넷 상의 디바스가 CloudFront HTTP(S) 요청을 하고 해당 사용게 가장 가까운 엣지 로케에 요청 도착할 때 이 이벤트가 발생합니다.

Transliteração byueo yocheong – choejong sayongjana inteones sang-ui dibaiseuga CloudFronte HTTP(S) yocheong-eul hago haedang sayongja-ege gajang gakkaun esji lokeisyeon-e yocheong-i dochaghal ttae i ibenteuga balsaenghabnida.

inglêscoreano
httphttp

EN Cross-site request forgery (CSRF) attacks rely on the fact that cookies are attached to any request to a given origin, no matter who initiates the request

KO 트 간 요청 위조(CSRF) 공격은 누가 요청을 시작했는 지 관계없 쿠키가 지정된 출처에 대한 모든 요청 첨부된다는 사실을 악용 것입니다

Transliteração saiteu gan yocheong wijo(CSRF) gong-gyeog-eun nuga yocheong-eul sijaghaessneun jie gwangyeeobs-i kukiga jijeongdoen chulcheoe daehan modeun yocheong-e cheombudoendaneun sasil-eul ag-yonghan geos-ibnida

EN Offers a feature rich request management and self-service ticketing system for real-time support request status tracking as well as guided report creation and automated workflows, task assignment, request tracking and alerts.

KO 실시간 지원 요청 상태 추적은 물론 안내된 보고서 생성 자동화된 워크플로, 작업 할당, 요청 추적 경고 다양한 기능요청 관리 및 셀프 서비스 티켓팅 시스템을 제공합니다.

Transliteração silsigan jiwon yocheong sangtae chujeog-eun mullon annaedoen bogoseo saengseong mich jadonghwadoen wokeupeullo, jag-eob haldang, yocheong chujeog mich gyeong-goleul wihan dayanghan gineung-ui yocheong gwanli mich selpeu seobiseu tikesting siseutem-eul jegonghabnida.

EN In responding to any government request (whether a request for user data or a request to remove content/suspend user accounts), Atlassian follows these guiding principles:

KO 정부 요청(사용요청 또는 콘텐츠 제거/사용자 계정 일시 중지 요청) 대응하는 있어서 Atlassian은 다음같은 원칙을 따릅니다.

Transliteração jeongbu yocheong(sayongja deiteo yocheong ttoneun kontencheu jegeo/sayongja gyejeong ilsi jungji yocheong)e daeeunghaneun de iss-eoseo Atlassian-eun da-eumgwa gat-eun wonchig-eul ttaleubnida.

EN What classifications of DoD systems can be placed on AWS?

KO AWS서 DoD 시스템은 어떻게 분류됩니까?

Transliteração AWSeseo DoD siseutem-eun eotteohge bunlyudoebnikka?

inglêscoreano
awsaws

EN DoD customers can rely on the work performed by our FedRAMP third-party assessment organizations (3PAO), which includes an extensive on-site review of the physical security of our data centers

KO DoD 고객터 센터의 물리적 보안에 대한 광범위 현장 검토 비롯하여 AWS의 FedRAMP 타사 평가 기관(3PAO)한 작업을 신뢰할 수 있습니다

Transliteração DoD gogaeg-eun deiteo senteoui mullijeog boan-e daehan gwangbeom-wihan hyeonjang geomtoleul biloshayeo AWSui FedRAMP tasa pyeong-ga gigwan(3PAO)eseo suhaenghan jag-eob-eul sinloehal su issseubnida

inglêscoreano
fedrampfedramp

EN Our Impact Level 6 provisional authorization for AWS Secret Region means that DoD customers can use our services to store, process, or transmit data up to and including Secret level

KO AWS Secret 리전에 대한 영향 레벨 6 잠정 인증란 DoD 고객 AWS 서비스를 사용하여 보안 정보 레벨까지 저장, 처리 또는 전송할 수 있다는 것을 의미합니다

Transliteração AWS Secret lijeon-e daehan yeonghyang lebel 6 jamjeong injeung-ilan DoD gogaeg-i AWS seobiseuleul sayonghayeo boan jeongbo lebelkkaji deiteoleul jeojang, cheoli ttoneun jeonsonghal su issdaneun geos-eul uimihabnida

inglêscoreano
awsaws

EN Our Impact Level 4 and 5 provisional authorizations for AWS GovCloud (US) mean that our DoD customers can deploy their production applications to AWS GovCloud (US)

KO AWS GovCloud(US) 적용되는 영향 레벨 4 5 잠정 인증란 DoD 고객 자신의 프로덕션 애플리케션을 AWS GovCloud(US) 배포할 수 있다는 것을 의미합니다

Transliteração AWS GovCloud(US)e jeog-yongdoeneun yeonghyang lebel 4 mich 5 jamjeong injeung-ilan DoD gogaeg-i jasin-ui peulodeogsyeon aepeullikeisyeon-eul AWS GovCloud(US)e baepohal su issdaneun geos-eul uimihabnida

inglêscoreano
awsaws

EN A Federal Agency or Department of Defense (DoD) organization can leverage AWS Cloud Service Offerings (CSOs) as building blocks for solutions hosted in the cloud

KO 연방 기관 또는 국방부(DoD) 조직은 AWS 클라우드 서비스 오퍼링(CSO)을 클라우드 호스팅되는 솔루션의 빌딩 블록으로 활용할 수 있습니다

Transliteração yeonbang gigwan ttoneun gugbangbu(DoD) jojig-eun AWS keullaudeu seobiseu opeoling(CSO)eul keullaudeue hoseutingdoeneun sollusyeon-ui bilding beullog-eulo hwal-yonghal su issseubnida

inglêscoreano
awsaws

EN Federal Agencies or DoD organizations can leverage the AWS FedRAMP Security Packages to review supporting documentation, to include shared responsibility details, and make their own risk-based decision to grant an ATO

KO 연방 기관 또는 DoD 조직은 AWS FedRAMP 보안 패키지 활용하여 근거 문서 검토하고 공동 책임 세부 정보 게재하며 ATO 부여 자체 위험 기반 결정을 내릴 수 있습니다

Transliteração yeonbang gigwan ttoneun DoD jojig-eun AWS FedRAMP boan paekijileul hwal-yonghayeo geungeo munseoleul geomtohago gongdong chaeg-im sebu jeongboleul gejaehamyeo ATO buyeoleul wihan jache wiheom giban gyeoljeong-eul naelil su issseubnida

inglêscoreano
awsaws
fedrampfedramp

EN The covered AWS services that are already in scope of the FedRAMP and DoD SRG boundary can be found within AWS Services in Scope by Compliance Program

KO FedRAMP DoD SRG 범위 포함된 AWS 서비스 목록은 규정 준 프로제공 AWS 범위 내 서비스 참조하세요

Transliteração FedRAMP mich DoD SRG beom-wie pohamdoen AWS seobiseu moglog-eun gyujeong junsu peulogeulaem jegong AWS beom-wi nae seobiseuleul chamjohaseyo

inglêscoreano
awsaws
fedrampfedramp

EN A US Department of Defense (DOD) project aimed at increasing people’s ability to analyse information

KO 사람들의 정보 분석 능력 향상을 목표로 하는 국방부(DOD) 프로젝트가 구성되었습니다

Transliteração salamdeul-ui jeongbo bunseog neunglyeog hyangsang-eul mogpyolo haneun gugbangbu(DOD) peulojegteuga guseongdoeeossseubnida

EN "Our DoD and intelligence community partners rely on us to deliver technologies that integrate cutting-edge AWS capabilities to enable mission success,” said Kevin Heald, VP, Information Exploitation at Novetta

KO "DoD 인텔리전스 커뮤니티 파트너는 당사 의존하여 목표 달성을 위 첨단 AWS 기능을 통합하는 기술제공합니다"라고 Novetta의 정보 탐색 부문의 부사장인 Kevin Heald는 말합니다

Transliteração "DoD mich intellijeonseu keomyuniti pateuneoneun dangsa-e uijonhayeo mogpyo dalseong-eul wihan cheomdan AWS gineung-eul tonghabhaneun gisul-eul jegonghabnida"lago Novettaui jeongbo tamsaeg bumun-ui busajang-in Kevin Healdneun malhabnida

EN The DoDIN APL represents the agency’s master list of products available for purchase that are secure, trusted, and approved for deployment within the DoD’s technology infrastructure.

KO DoDIN APL은 안전하고 믿을 있으며 국방부의 기술 인프라 내 배포할 수 있는 구매 가능한 전체 제품 목록을 나타냅니다.

Transliteração DoDIN APLeun anjeonhago mid-eul su iss-eumyeo gugbangbuui gisul inpeula nae baepohal su issneun gumae ganeunghan jeonche jepum moglog-eul natanaebnida.

EN A growing number of military customers are adopting AWS services to process, store, and transmit US Department of Defense (DoD) data

KO 미국 국방부(DoD) 터의 처리, 저장 전송을 위해 AWS 서비스 도입하는 군대 고객 증가하고 있습니다

Transliteração migug gugbangbu(DoD) deiteoui cheoli, jeojang mich jeonsong-eul wihae AWS seobiseuleul doibhaneun gundae gogaeg-i jeung-gahago issseubnida

inglêscoreano
awsaws

EN AWS enables defense organizations and their business associates to create secure environments to process, maintain, and store DoD data.

KO AWS를 사용하면 방위 조직과 관련 비즈니스 협력사들 DoD 를 처리, 유지 저장할 수 있는 안전 환경을 만들 수 있습니다.

Transliteração AWSleul sayonghamyeon bang-wi jojiggwa gwanlyeon bijeuniseu hyeoblyeogsadeul-i DoD deiteoleul cheoli, yuji mich jeojanghal su issneun anjeonhan hwangyeong-eul mandeul su issseubnida.

inglêscoreano
awsaws

EN As a DoD mission owner, you are responsible for building an authorization package that fully defines your implementation of the security controls applicable to your application

KO DoD 임무 담당자는 애플리케 적용되는 보안 제어 항목의 구현을 완전히 정의하는 인증 패키지 구축 책임이 있습니다

Transliteração DoD immu damdangjaneun aepeullikeisyeon-e jeog-yongdoeneun boan jeeo hangmog-ui guhyeon-eul wanjeonhi jeong-uihaneun injeung paekijileul guchughal chaeg-im-i issseubnida

EN As with any traditional authorization package, you need to document your security control baseline with a system security plan, and have this plan and its implementation reviewed by the relevant certification personnel from your DoD organization

KO 기존 인증 패키지와 마찬가지로 시스템 보안 계획과 함께 보안 제어 기준을 문서로 작성해야 하며, 렇게 작성된 계획과 행 방법은 DoD 조직의 해당 인증 담당자게 검토 받게 됩니다

Transliteração gijon injeung paekijiwa machangajilo siseutem boan gyehoeggwa hamkke boan jeeo gijun-eul munseolo jagseonghaeya hamyeo, ileohge jagseongdoen gyehoeggwa ihaeng bangbeob-eun DoD jojig-ui haedang injeung damdangja-ege geomtoleul badge doebnida

EN Why is the DoD Cloud Computing SRG important?

KO DoD 클라우드 컴퓨팅 SRG가 중요한 이유는 무엇입니까?

Transliteração DoD keullaudeu keompyuting SRGga jung-yohan iyuneun mueos-ibnikka?

EN What does this mean to me as a DoD mission owner?

KO 이 모든 내용 DoD 임무 담당자어떤 의미입니까?

Transliteração i modeun naeyong-i DoD immu damdangja-ege eotteon uimiibnikka?

EN Will DoD compliance increase AWS service prices?

KO DoD 규정 준로 인해 AWS 서비스 가격 인상됩니까?

Transliteração DoD gyujeong junsulo inhae AWS seobiseu gagyeog-i insangdoebnikka?

inglêscoreano
awsaws

EN Are other DoD entities using AWS now?

KO 다른 DoD 기관들도 현재 AWS를 사용하고 있습니까?

Transliteração daleun DoD gigwandeuldo hyeonjae AWSleul sayonghago issseubnikka?

inglêscoreano
awsaws

EN At Impact Level 2, the US-based AWS Regions US East/West, AWS GovCloud (US) has been assessed by DISA and issued two provisional authorizations after demonstrating compliance with DoD requirements

KO 영향 레벨 2서는 미국 기반 AWS 리전인 미국 동부/서부 AWS GovCloud(US)가 DISA의 평가 받았으며 DoD 요구 사항을 준함을 입증하여 2개의 잠정 인증을 획득하였습니다

Transliteração yeonghyang lebel 2eseoneun migug giban AWS lijeon-in migug dongbu/seobu mich AWS GovCloud(US)ga DISAui pyeong-galeul bad-ass-eumyeo DoD yogu sahang-eul junsuham-eul ibjeunghayeo 2gaeui jamjeong injeung-eul hoegdeughayeossseubnida

inglêscoreano
awsaws

EN AWS’ compliance with DoD requirements was achieved by leveraging our existing FedRAMP Joint Authorization Board (JAB) Provisional Authorization to Operate (P-ATO)

KO AWS의 DoD 요구 사항 준는 기존 FedRAMP 공동 인증 위원회(JAB) 잠정적 운영 권(P-ATO)을 활용하여 획득하였습니다

Transliteração AWSui DoD yogu sahang junsuneun gijon FedRAMP gongdong injeung wiwonhoe(JAB) jamjeongjeog un-yeong gwonhan(P-ATO)eul hwal-yonghayeo hoegdeughayeossseubnida

inglêscoreano
awsaws
fedrampfedramp

EN At Impact Levels 4 and 5, AWS GovCloud (US) has been issued a provisional authorization from DISA to allow DoD customers to deploy production applications with the enhanced control baselines corresponding to those levels of the SRG

KO 영향 레벨 4 5서는 AWS GovCloud(US)가 DISA로부터 잠정 인증을 획득하였으므로 DoD 고객 SRG 레벨 해당하는 강화된 제어 기준으로 프로덕션 애플리케션을 배포할 수 있습니다

Transliteração yeonghyang lebel 4 mich 5eseoneun AWS GovCloud(US)ga DISAlobuteo jamjeong injeung-eul hoegdeughayeoss-eumeulo DoD gogaeg-eun ileohan SRG lebel-e haedanghaneun ganghwadoen jeeo gijun-eulo peulodeogsyeon aepeullikeisyeon-eul baepohal su issseubnida

inglêscoreano
awsaws

EN DoD customers with prospective Impact Level 4 or Impact Level 5 applications should contact DISA to begin the approval process.

KO 향후 영향 레벨 4 또는 영향 레벨 5 애플리케션을 사용하려는 DoD 고객들은 DISA문의하여 승인 절차 시작해야 합니다.

Transliteração hyanghu yeonghyang lebel 4 ttoneun yeonghyang lebel 5 aepeullikeisyeon-eul sayonghalyeoneun DoD gogaegdeul-eun DISAege mun-uihayeo seung-in jeolchaleul sijaghaeya habnida.

EN At Impact Level 6, The AWS Secret Region holds a DoD provisional authorization for workloads up to and including Secret level. A service catalog for the AWS Secret Region is available from your AWS Account Executive.

KO 영향 레벨 6서는 AWS Secret 리전이 보안 정보 레벨까지의 워크로드에 대해 DoD 잠정 인증을 획득했습니다. AWS Secret 리전의 서비스 카탈로는 AWS 계정 담당자를 통해 확인할 수 있습니다.

Transliteração yeonghyang lebel 6eseoneun AWS Secret lijeon-i boan jeongbo lebelkkajiui wokeulodeue daehae DoD jamjeong injeung-eul hoegdeughaessseubnida. AWS Secret lijeon-ui seobiseu katallogeuneun AWS gyejeong damdangjaleul tonghae hwag-inhal su issseubnida.

inglêscoreano
awsaws

EN This authorization allows customers to engage in design, development, and integration activities for workloads that are required to comply with Impact Levels 4 and 5 of the DoD Cloud Computing SRG.

KO 인증을 통해 고객은 DoD 클라우드 컴퓨팅 SRG의 영향 레벨 4 5해야 하는 워크로드 설계, 개발 통합하는 작업할 수 있습니다.

Transliteração i injeung-eul tonghae gogaeg-eun DoD keullaudeu keompyuting SRGui yeonghyang lebel 4 mich 5leul junsuhaeya haneun wokeulodeuleul seolgye, gaebal mich tonghabhaneun jag-eob-eul suhaenghal su issseubnida.

EN The JAB is made up of the Chief Information Officers (CIOs) from the Department of Defense (DoD), the Department of Homeland Security (DHS), and the General Services Administration (GSA).

KO JAB는 DoD(국방부), DHS(국토안전부) GSA(총무처)의 CIO(최고 정보 책임자)로 구성됩니다.

Transliteração JABneun DoD(gugbangbu), DHS(gugtoanjeonbu) mich GSA(chongmucheo)ui CIO(choego jeongbo chaeg-imja)lo guseongdoebnida.

EN Each AWS CSOs is authorized for Federal and DoD use by FedRAMP and DISA, and their authorization is documented in a Provisional Authority to Operate (P-ATO)

KO AWS CSO는 FedRAMP DISA의 연방 DoD 사용에 대해 승인을 받으며, 해당 승인은 P-ATO(잠정적 운영 권)에 문서됩니다

Transliteração gag AWS CSOneun FedRAMP mich DISAui yeonbang mich DoD sayong-e daehae seung-in-eul bad-eumyeo, haedang seung-in-eun P-ATO(jamjeongjeog un-yeong gwonhan)e munseohwadoebnida

inglêscoreano
awsaws
fedrampfedramp

EN A PATO is a pre-procurement approval for Federal or DoD organizations to use CSOs

KO PATO는 연방 또는 DoD 조직 CSO를 사용하기 위 사전 조달 승인입니다

Transliteração PATOneun yeonbang ttoneun DoD jojig-i CSOleul sayonghagi wihan sajeon jodal seung-in-ibnida

EN As a CSP, AWS follows the FedRAMP process to get its CSOs authorized for Federal or DoD use

KO CSP로서 AWS는 FedRAMP 프로세스 따라 연방 또는 DoD의 CSO 사용에 대해 승인을 얻습니다

Transliteração CSPloseo AWSneun FedRAMP peuloseseue ttala yeonbang ttoneun DoDui CSO sayong-e daehae seung-in-eul eodseubnida

inglêscoreano
cspcsp
awsaws
fedrampfedramp

EN The PATO is a pre-procurement approval for Federal Agencies or the DoD to use CSOs

KO PATO는 연방 기관 또는 DoD가 CSO를 사용하기 위 사전 조달 승인입니다

Transliteração PATOneun yeonbang gigwan ttoneun DoDga CSOleul sayonghagi wihan sajeon jodal seung-in-ibnida

EN Federal Agencies or the DoD use the PATO and the inherited controls associated with the PATO when they follow the Risk Management Framework (RMF) process to get their own ATO

KO 연방 기관 또는 DoD는 위험 관리 프레임워크(RMF) 프로세스 따라 자체 ATO 얻는 경우 PATO PATO와 관련하여 상속된 통제 항목을 사용합니다

Transliteração yeonbang gigwan ttoneun DoDneun wiheom gwanli peuleim-wokeu(RMF) peuloseseue ttala jache ATOleul eodneun gyeong-u PATO mich PATOwa gwanlyeonhayeo sangsogdoen tongje hangmog-eul sayonghabnida

EN ATOs are only issued as part of the RMF process and they are issued by Federal Agency or DoD Authorizing Officers (AOs)

KO ATO는 RMF 프로세스의 일부로만 발급되며, 연방 기관 또는 DoD 승인 담당자(AO)가 발급합니다

Transliteração ATOneun RMF peuloseseuui ilbuloman balgeubdoemyeo, yeonbang gigwan ttoneun DoD seung-in damdangja(AO)ga balgeubhabnida

EN Federal Agencies or the DoD would only follow the FedRAMP process if they were creating cloud services (for example MilCloud).

KO 연방 기관 또는 DoD는 클라우드 서비스(예: MilCloud) 생성하는 경우만 FedRAMP 프로세스 따릅니다.

Transliteração yeonbang gigwan ttoneun DoDneun keullaudeu seobiseu(ye: MilCloud)leul saengseonghaneun gyeong-ueman FedRAMP peuloseseuleul ttaleubnida.

inglêscoreano
fedrampfedramp

Mostrando 50 de 50 traduções