Traduzir "a cybercriminal breaches" para chinês

Mostrando 50 de 50 traduções da frase "a cybercriminal breaches" de inglês para chinês

Tradução de inglês para chinês de a cybercriminal breaches

inglês
chinês

EN Tags:costs of data breaches, data breaches, healthcare data breaches, list of data breaches, recent data breaches, what is a data breach

ZH 标签:数据泄露的成本,数据泄露,医疗保健数据泄露,数据泄露清单,最近的数据泄露,什么是数据泄露

Transliteração biāo qiān: shù jù xiè lù de chéng běn, shù jù xiè lù, yī liáo bǎo jiàn shù jù xiè lù, shù jù xiè lù qīng dān, zuì jìn de shù jù xiè lù, shén me shì shù jù xiè lù

EN MITM attacks depend on the manipulation of networks or creating malicious networks the cybercriminal controls. The cybercriminal intercepts traffic and either lets it pass through, collecting information as it goes, or reroutes it to somewhere else.

ZH MITM 攻击依赖于操纵网络或创建网络犯罪控制的恶意网络网络犯罪分子截获流量,要么让流量通过并收集信息,要么将其重新路由到其他地方。

Transliteração MITM gōng jī yī lài yú cāo zòng wǎng luò huò chuàng jiàn wǎng luò fàn zuì kòng zhì de è yì wǎng luò wǎng luò fàn zuì fēn zi jié huò liú liàng, yào me ràng liú liàng tōng guò bìng shōu jí xìn xī, yào me jiāng qí zhòng xīn lù yóu dào qí tā de fāng。

EN The cybercriminal enters a website’s DNS server and modifies a website’s web address record. The altered DNS record reroutes incoming traffic to the cybercriminal’s website instead.

ZH 网络犯罪分子进入网站的 DNS 服务器并修改网站的网址记录。修改后的 DNS 记录将传入流量改为路由至网络犯罪分子的网站。

Transliteração wǎng luò fàn zuì fēn zi jìn rù wǎng zhàn de DNS fú wù qì bìng xiū gǎi wǎng zhàn de wǎng zhǐ jì lù。xiū gǎi hòu de DNS jì lù jiāng chuán rù liú liàng gǎi wèi lù yóu zhì wǎng luò fàn zuì fēn zi de wǎng zhàn。

inglês chinês
dns dns

EN The cybercriminal infects a user’s computer with malicious JavaScript. The malware then intercepts website cookies and authentication tokens for decryption, exposing the victim’s entire session to the cybercriminal.

ZH 网络犯罪分子通过恶意的 JavaScript 感染用户的电脑。然后,恶意软件会截获网站 Cookie 和身份验证令牌以进行解密,使受害者的整个会话暴露在网络犯罪分子面前。

Transliteração wǎng luò fàn zuì fēn zi tōng guò è yì de JavaScript gǎn rǎn yòng hù de diàn nǎo。rán hòu, è yì ruǎn jiàn huì jié huò wǎng zhàn Cookie hé shēn fèn yàn zhèng lìng pái yǐ jìn xíng jiě mì, shǐ shòu hài zhě de zhěng gè huì huà bào lù zài wǎng luò fàn zuì fēn zi miàn qián。

inglês chinês
javascript javascript
cookies cookie

EN MITM attacks depend on the manipulation of networks or creating malicious networks the cybercriminal controls. The cybercriminal intercepts traffic and either lets it pass through, collecting information as it goes, or reroutes it to somewhere else.

ZH MITM 攻击依赖于操纵网络或创建网络犯罪控制的恶意网络网络犯罪分子截获流量,要么让流量通过并收集信息,要么将其重新路由到其他地方。

Transliteração MITM gōng jī yī lài yú cāo zòng wǎng luò huò chuàng jiàn wǎng luò fàn zuì kòng zhì de è yì wǎng luò wǎng luò fàn zuì fēn zi jié huò liú liàng, yào me ràng liú liàng tōng guò bìng shōu jí xìn xī, yào me jiāng qí zhòng xīn lù yóu dào qí tā de fāng。

EN The cybercriminal enters a website’s DNS server and modifies a website’s web address record. The altered DNS record reroutes incoming traffic to the cybercriminal’s website instead.

ZH 网络犯罪分子进入网站的 DNS 服务器并修改网站的网址记录。修改后的 DNS 记录将传入流量改为路由至网络犯罪分子的网站。

Transliteração wǎng luò fàn zuì fēn zi jìn rù wǎng zhàn de DNS fú wù qì bìng xiū gǎi wǎng zhàn de wǎng zhǐ jì lù。xiū gǎi hòu de DNS jì lù jiāng chuán rù liú liàng gǎi wèi lù yóu zhì wǎng luò fàn zuì fēn zi de wǎng zhàn。

inglês chinês
dns dns

EN The cybercriminal infects a user’s computer with malicious JavaScript. The malware then intercepts website cookies and authentication tokens for decryption, exposing the victim’s entire session to the cybercriminal.

ZH 网络犯罪分子通过恶意的 JavaScript 感染用户的电脑。然后,恶意软件会截获网站 Cookie 和身份验证令牌以进行解密,使受害者的整个会话暴露在网络犯罪分子面前。

Transliteração wǎng luò fàn zuì fēn zi tōng guò è yì de JavaScript gǎn rǎn yòng hù de diàn nǎo。rán hòu, è yì ruǎn jiàn huì jié huò wǎng zhàn Cookie hé shēn fèn yàn zhèng lìng pái yǐ jìn xíng jiě mì, shǐ shòu hài zhě de zhěng gè huì huà bào lù zài wǎng luò fàn zuì fēn zi miàn qián。

inglês chinês
javascript javascript
cookies cookie

EN INDIRECT OR ATTEMPTED BREACHES OF THIS AUP, AND ACTUAL OR ATTEMPTED BREACHES BY A THIRD PARTY ON BEHALF OF A COMPANY, CUSTOMER, OR USER, MAY BE CONSIDERED BREACHES OF THIS AUP BY SUCH COMPANY, CUSTOMER OR USER.

ZH 第三方代表公司、客户或用户间接或试图违反本政策的行为,以及实际或试图违规行为,应视为该公司、客户或用户违反本政策的行为。

Transliteração dì sān fāng dài biǎo gōng sī、 kè hù huò yòng hù jiān jiē huò shì tú wéi fǎn běn zhèng cè de xíng wèi, yǐ jí shí jì huò shì tú wéi guī xíng wèi, yīng shì wèi gāi gōng sī、 kè hù huò yòng hù wéi fǎn běn zhèng cè de xíng wèi。

EN Stolen or compromised credentials were responsible for 19% of breaches. Phishing was responsible for breaches 16% of the time. Cloud misconfiguration caused 15% of breaches.

ZH 19% 的数据泄露是由凭证被盗或泄露所造成的。 16% 的数据泄露则是由网络钓鱼所造成的。 云配置错误导致了 15% 的数据泄露。

Transliteração 19% de shù jù xiè lù shì yóu píng zhèng bèi dào huò xiè lù suǒ zào chéng de。 16% de shù jù xiè lù zé shì yóu wǎng luò diào yú suǒ zào chéng de。 yún pèi zhì cuò wù dǎo zhì le 15% de shù jù xiè lù。

EN Breaches that happened in a hybrid cloud environment cost an average of USD 3.80 million. This figure compared to USD 4.24 million for breaches in private clouds and USD 5.02 million for breaches in public clouds.

ZH 混合云环境中发生的数据泄露平均损失 380 万美元。 相比之下,私有云中发生的泄露损失为 424 万美元,而公有云中发生的泄露损失则为 502 万美元。

Transliteração hùn hé yún huán jìng zhōng fā shēng de shù jù xiè lù píng jūn sǔn shī 380 wàn měi yuán。 xiāng bǐ zhī xià, sī yǒu yún zhōng fā shēng de xiè lù sǔn shī wèi 424 wàn měi yuán, ér gōng yǒu yún zhōng fā shēng de xiè lù sǔn shī zé wèi 502 wàn měi yuán。

EN Most ransomware payloads are delivered after a cybercriminal breaches a system using a weak or compromised password. Click here to start your 14-day free trial of Keeper Business.

ZH 大多数勒索软件的有效载荷是在网络犯罪分子破坏了使用弱密码或已泄露密码的系统后传递。点击此处开始您的 Keeper Business 14 天免费试用。

Transliteração dà duō shù lēi suǒ ruǎn jiàn de yǒu xiào zài hé shì zài wǎng luò fàn zuì fēn zi pò huài le shǐ yòng ruò mì mǎ huò yǐ xiè lù mì mǎ de xì tǒng hòu chuán dì。diǎn jī cǐ chù kāi shǐ nín de Keeper Business 14 tiān miǎn fèi shì yòng。

EN Most ransomware payloads are delivered after a cybercriminal breaches a system using a weak or compromised password. Click here to start your 14-day free trial of Keeper Business.

ZH 大多数勒索软件的有效载荷是在网络犯罪分子破坏了使用弱密码或已泄露密码的系统后传递。点击此处开始您的 Keeper Business 14 天免费试用。

Transliteração dà duō shù lēi suǒ ruǎn jiàn de yǒu xiào zài hé shì zài wǎng luò fàn zuì fēn zi pò huài le shǐ yòng ruò mì mǎ huò yǐ xiè lù mì mǎ de xì tǒng hòu chuán dì。diǎn jī cǐ chù kāi shǐ nín de Keeper Business 14 tiān miǎn fèi shì yòng。

EN Most ransomware payloads are delivered after a cybercriminal breaches a system using a weak or compromised password. Start your 14-day free trial of Keeper Business to strengthen the security of your organization’s passwords.

ZH 多数勒索软件的有效载荷是在网络犯罪分子使用弱密码或泄露的密码破坏系统后传递。开始 Keeper Business 14 天免费试用,增强您的组织的密码安全性。

Transliteração duō shù lēi suǒ ruǎn jiàn de yǒu xiào zài hé shì zài wǎng luò fàn zuì fēn zi shǐ yòng ruò mì mǎ huò xiè lù de mì mǎ pò huài xì tǒng hòu chuán dì。kāi shǐ Keeper Business 14 tiān miǎn fèi shì yòng, zēng qiáng nín de zǔ zhī de mì mǎ ān quán xìng。

EN Atlassian will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. 

ZH Atlassian 将协助向监管机构报告违规行为,并迅速向客户和用户通报所有违规行为。

Transliteração Atlassian jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。

EN The average data breach costs around $3.92 million, and data breaches occur frequently, with an attack around every 40 seconds in the US. The United States is disproportionately affected by data breaches.

ZH 平均数据泄露损失约为 392 万美元,数据泄露频繁发生,在美国每 40 秒就有一次攻击。美国受到数据泄露的影响尤其大。

Transliteração píng jūn shù jù xiè lù sǔn shī yuē wèi 392 wàn měi yuán, shù jù xiè lù pín fán fā shēng, zài měi guó měi 40 miǎo jiù yǒu yī cì gōng jī。měi guó shòu dào shù jù xiè lù de yǐng xiǎng yóu qí dà。

EN The average data breach costs around $3.92 million, and data breaches occur frequently, with an attack around every 40 seconds in the US. The United States is disproportionately affected by data breaches.

ZH 平均数据泄露损失约为 392 万美元,数据泄露频繁发生,在美国每 40 秒就有一次攻击。美国受到数据泄露的影响尤其大。

Transliteração píng jūn shù jù xiè lù sǔn shī yuē wèi 392 wàn měi yuán, shù jù xiè lù pín fán fā shēng, zài měi guó měi 40 miǎo jiù yǒu yī cì gōng jī。měi guó shòu dào shù jù xiè lù de yǐng xiǎng yóu qí dà。

EN Atlassian will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. 

ZH Atlassian 将协助向监管机构报告违规行为,并迅速向客户和用户通报所有违规行为。

Transliteração Atlassian jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。

EN Though rare, data incidents may happen. We will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. Learn more about our process for handling security incidents here.

ZH 尽管概率很低,但数据事件仍有可能发生。我们将协助向监管机构报告违规行为,并迅速向客户和用户通报所有违规行为。在此处详细了解我们处理安全事件的流程。

Transliteração jǐn guǎn gài lǜ hěn dī, dàn shù jù shì jiàn réng yǒu kě néng fā shēng。wǒ men jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。zài cǐ chù xiáng xì le jiě wǒ men chù lǐ ān quán shì jiàn de liú chéng。

EN We will assist with notifying regulators of security breaches and promptly communicating any breaches to customers and users

ZH 我们将协助向监管机构报告违规行为,并迅速向客户和用户通报所有违规行为

Transliteração wǒ men jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi

EN Once a cybercriminal has a working password, they can access your network undetected and steal sensitive data. Adopt two-factor authentication across all devices to significantly reduce these threats.

ZH 一旦网络罪犯拿到您的工作密码,他们就可以在未被检测到的情况下访问您的网络并窃取敏感数据。在所有设备上采用两步验证,可显著减少这些威胁。

Transliteração yī dàn wǎng luò zuì fàn ná dào nín de gōng zuò mì mǎ, tā men jiù kě yǐ zài wèi bèi jiǎn cè dào de qíng kuàng xià fǎng wèn nín de wǎng luò bìng qiè qǔ mǐn gǎn shù jù。zài suǒ yǒu shè bèi shàng cǎi yòng liǎng bù yàn zhèng, kě xiǎn zhe jiǎn shǎo zhè xiē wēi xié。

EN Cybercriminals can gain access to several accounts at once, giving them access to business or personal accounts and personal information. Imagine a cybercriminal getting into just one-third of your business’s accounts. They could have access to:

ZH 网络犯罪分子一次即可访问多个帐户,使其能够访问企业或个人帐户及个人信息。想象一下,网络犯罪分子进入您企业三分之一的帐户。他们可以访问:

Transliteração wǎng luò fàn zuì fēn zi yī cì jí kě fǎng wèn duō gè zhàng hù, shǐ qí néng gòu fǎng wèn qǐ yè huò gè rén zhàng hù jí gè rén xìn xī。xiǎng xiàng yī xià, wǎng luò fàn zuì fēn zi jìn rù nín qǐ yè sān fēn zhī yī de zhàng hù。tā men kě yǐ fǎng wèn:

EN You also may have entered your phone number via a phishing email or on some other illegitimate site and the company behind the site was actually a cybercriminal.

ZH 您也可能会通过网络钓鱼电子邮件或其他非法网站输入了您的电话号码,但网站背后的公司实际上是网络犯罪分子。

Transliteração nín yě kě néng huì tōng guò wǎng luò diào yú diàn zi yóu jiàn huò qí tā fēi fǎ wǎng zhàn shū rù le nín de diàn huà hào mǎ, dàn wǎng zhàn bèi hòu de gōng sī shí jì shàng shì wǎng luò fàn zuì fēn zi。

EN The cybercriminal creates packets that seem normal and injects them into an established network to access and monitor traffic or initiate DDoS attacks.

ZH 网络犯罪分子创建看似正常的数据包,并将其注入已建立的网络,以访问和监控流量或发起 DDoS 攻击。

Transliteração wǎng luò fàn zuì fēn zi chuàng jiàn kàn shì zhèng cháng de shù jù bāo, bìng jiāng qí zhù rù yǐ jiàn lì de wǎng luò, yǐ fǎng wèn hé jiān kòng liú liàng huò fā qǐ DDoS gōng jī。

inglês chinês
ddos ddos

EN Sniffing attacks monitor traffic to steal information. Sniffing is performed with an application or hardware and exposes the victim’s web traffic to the cybercriminal.

ZH 嗅探攻击通过监控流量来窃取信息。嗅探通过应用或硬件执行,并将受害者的 Web 流量暴露给网络犯罪分子。

Transliteração xiù tàn gōng jī tōng guò jiān kòng liú liàng lái qiè qǔ xìn xī。xiù tàn tōng guò yīng yòng huò yìng jiàn zhí xíng, bìng jiāng shòu hài zhě de Web liú liàng bào lù gěi wǎng luò fàn zuì fēn zi。

EN Detecting a MITM attack can help a business or individual mitigate the potential damage a cybercriminal can cause. Here are some methods of detection:

ZH 检测 MITM 攻击可以帮助企业或个人减少网络犯罪分子可能造成的潜在损失。以下是一些检测方法:

Transliteração jiǎn cè MITM gōng jī kě yǐ bāng zhù qǐ yè huò gè rén jiǎn shǎo wǎng luò fàn zuì fēn zi kě néng zào chéng de qián zài sǔn shī。yǐ xià shì yī xiē jiǎn cè fāng fǎ:

EN Use a VPN to encrypt your traffic, so that no cybercriminal would be able to intercept it and see what you do online. Our CyberSec feature will also block suspicious websites and prevent your device from joining a botnet zombie army.

ZH 使用 VPN 對上網流量進行加密,以避免流量遭駭客攔截並暴露上網活動。NordVPN 內建的 CyberSec 功能可封鎖可疑網站,並避免設備加入僵屍網路大軍。

Transliteração shǐ yòng VPN duì shàng wǎng liú liàng jìn xíng jiā mì, yǐ bì miǎn liú liàng zāo hài kè lán jié bìng bào lù shàng wǎng huó dòng。NordVPN nèi jiàn de CyberSec gōng néng kě fēng suǒ kě yí wǎng zhàn, bìng bì miǎn shè bèi jiā rù jiāng shī wǎng lù dà jūn。

inglês chinês
vpn vpn

EN Use a VPN to encrypt your traffic, so that no cybercriminal would be able to intercept it and see what you do online. Our Threat Protection feature will also block suspicious websites and prevent your device from joining a botnet zombie army.

ZH 使用 VPN 對上網流量進行加密,以避免流量遭駭客攔截並暴露上網活動。NordVPN 內建的威脅防護功能可封鎖可疑網站,並避免設備加入僵屍網路大軍。

Transliteração shǐ yòng VPN duì shàng wǎng liú liàng jìn xíng jiā mì, yǐ bì miǎn liú liàng zāo hài kè lán jié bìng bào lù shàng wǎng huó dòng。NordVPN nèi jiàn de wēi xié fáng hù gōng néng kě fēng suǒ kě yí wǎng zhàn, bìng bì miǎn shè bèi jiā rù jiāng shī wǎng lù dà jūn。

inglês chinês
vpn vpn

EN Cybercriminals can gain access to several accounts at once, giving them access to business or personal accounts and personal information. Imagine a cybercriminal getting into just one-third of your business’s accounts. They could have access to:

ZH 网络犯罪分子一次即可访问多个帐户,使其能够访问企业或个人帐户及个人信息。想象一下,网络犯罪分子进入您企业三分之一的帐户。他们可以访问:

Transliteração wǎng luò fàn zuì fēn zi yī cì jí kě fǎng wèn duō gè zhàng hù, shǐ qí néng gòu fǎng wèn qǐ yè huò gè rén zhàng hù jí gè rén xìn xī。xiǎng xiàng yī xià, wǎng luò fàn zuì fēn zi jìn rù nín qǐ yè sān fēn zhī yī de zhàng hù。tā men kě yǐ fǎng wèn:

EN You also may have entered your phone number via a phishing email or on some other illegitimate site and the company behind the site was actually a cybercriminal.

ZH 您也可能会通过网络钓鱼电子邮件或其他非法网站输入了您的电话号码,但网站背后的公司实际上是网络犯罪分子。

Transliteração nín yě kě néng huì tōng guò wǎng luò diào yú diàn zi yóu jiàn huò qí tā fēi fǎ wǎng zhàn shū rù le nín de diàn huà hào mǎ, dàn wǎng zhàn bèi hòu de gōng sī shí jì shàng shì wǎng luò fàn zuì fēn zi。

EN The cybercriminal creates packets that seem normal and injects them into an established network to access and monitor traffic or initiate DDoS attacks.

ZH 网络犯罪分子创建看似正常的数据包,并将其注入已建立的网络,以访问和监控流量或发起 DDoS 攻击。

Transliteração wǎng luò fàn zuì fēn zi chuàng jiàn kàn shì zhèng cháng de shù jù bāo, bìng jiāng qí zhù rù yǐ jiàn lì de wǎng luò, yǐ fǎng wèn hé jiān kòng liú liàng huò fā qǐ DDoS gōng jī。

inglês chinês
ddos ddos

EN Sniffing attacks monitor traffic to steal information. Sniffing is performed with an application or hardware and exposes the victim’s web traffic to the cybercriminal.

ZH 嗅探攻击通过监控流量来窃取信息。嗅探通过应用或硬件执行,并将受害者的 Web 流量暴露给网络犯罪分子。

Transliteração xiù tàn gōng jī tōng guò jiān kòng liú liàng lái qiè qǔ xìn xī。xiù tàn tōng guò yīng yòng huò yìng jiàn zhí xíng, bìng jiāng shòu hài zhě de Web liú liàng bào lù gěi wǎng luò fàn zuì fēn zi。

EN Detecting a MITM attack can help a business or individual mitigate the potential damage a cybercriminal can cause. Here are some methods of detection:

ZH 检测 MITM 攻击可以帮助企业或个人减少网络犯罪分子可能造成的潜在损失。以下是一些检测方法:

Transliteração jiǎn cè MITM gōng jī kě yǐ bāng zhù qǐ yè huò gè rén jiǎn shǎo wǎng luò fàn zuì fēn zi kě néng zào chéng de qián zài sǔn shī。yǐ xià shì yī xiē jiǎn cè fāng fǎ:

EN VPN encryption converts your data from easily understood plain text to complicated ciphertext. That renders it incomprehensible to outside eyes. If a cybercriminal wanted to steal your data, they’d have to decipher it first.

ZH VPN ?????????????????????????????????????????????????????????

inglês chinês
vpn vpn

EN Cybercriminals can gain access to several accounts at once, giving them access to business or personal accounts and personal information. If a cybercriminal gets into just one-third of your business’s accounts, they could have access to:

ZH 网络犯罪分子一次即可访问多个帐户,使其能够访问企业或个人帐户及个人信息。如果网络犯罪分子仅进入您企业三分之一的帐户,他们将可以访问:

Transliteração wǎng luò fàn zuì fēn zi yī cì jí kě fǎng wèn duō gè zhàng hù, shǐ qí néng gòu fǎng wèn qǐ yè huò gè rén zhàng hù jí gè rén xìn xī。rú guǒ wǎng luò fàn zuì fēn zi jǐn jìn rù nín qǐ yè sān fēn zhī yī de zhàng hù, tā men jiāng kě yǐ fǎng wèn:

EN Keyloggers can be incredibly accurate, which makes them especially dangerous. Many keyloggers go undetected for long periods of time, recording activity on the keyboard and giving the cybercriminal an intimate look into the victim’s online activity.

ZH 键盘记录器可以非常精确,这使得它们特别危险。许多键盘记录器在很长一段时间内未被发现,并记录键盘活动,让网络犯罪分子可以详尽地了解受害者的在线活动。

Transliteração jiàn pán jì lù qì kě yǐ fēi cháng jīng què, zhè shǐ dé tā men tè bié wēi xiǎn。xǔ duō jiàn pán jì lù qì zài hěn zhǎng yī duàn shí jiān nèi wèi bèi fā xiàn, bìng jì lù jiàn pán huó dòng, ràng wǎng luò fàn zuì fēn zi kě yǐ xiáng jǐn de le jiě shòu hài zhě de zài xiàn huó dòng。

EN If a cybercriminal were to breach or infect your device with spyware, they'd be able to access your browser settings and see all your saved passwords in plain text.

ZH 如果网络犯罪分子用间谍软件入侵或感染了您的设备,他们将能够访问您的浏览器设置,并以明文形式查看您保存的所有密码。

Transliteração rú guǒ wǎng luò fàn zuì fēn zi yòng jiān dié ruǎn jiàn rù qīn huò gǎn rǎn le nín de shè bèi, tā men jiāng néng gòu fǎng wèn nín de liú lǎn qì shè zhì, bìng yǐ míng wén xíng shì chá kàn nín bǎo cún de suǒ yǒu mì mǎ。

EN Exposes your application to account takeovers and breaches of sensitive customer data

ZH 使您的應用程式容易遭到帳戶盜用者的攻擊,敏感的客戶資料遭到洩漏

Transliteração shǐ nín de yīng yòng chéng shì róng yì zāo dào zhàng hù dào yòng zhě de gōng jī, mǐn gǎn de kè hù zī liào zāo dào xiè lòu

EN Cloudflare includes integrated security services to defend against DDoS attacks, customer data breaches, and abusive bots, while preventing performance trade-offs.

ZH Cloudflare 包含抵禦 DDoS 攻擊、客戶資料外洩和濫用傀儡程式的整合安全性服務,同時能防止效能取捨。

Transliteração Cloudflare bāo hán dǐ yù DDoS gōng jī、 kè hù zī liào wài xiè hé làn yòng guī lěi chéng shì de zhěng hé ān quán xìng fú wù, tóng shí néng fáng zhǐ xiào néng qǔ shě。

inglês chinês
ddos ddos

EN VPNs are increasingly the target of attacks and increasingly vulnerable to painful breaches.

ZH VPN 日益成為攻擊的目標,並且遭到洩露的風險越來越高。

Transliteração VPN rì yì chéng wèi gōng jī de mù biāo, bìng qiě zāo dào xiè lù de fēng xiǎn yuè lái yuè gāo。

inglês chinês
vpns vpn

EN Adopt Zero Trust security best practices and reduce the risk of costly breaches.

ZH 採用零信任安全最佳實踐,並降低導致高昂代價的破壞的風險。

Transliteração cǎi yòng líng xìn rèn ān quán zuì jiā shí jiàn, bìng jiàng dī dǎo zhì gāo áng dài jià de pò huài de fēng xiǎn。

EN Securely access online educational resources — without performance degradation or worrying about malware, data breaches, and other threats. Learn more

ZH 安全訪問線上教育資源——效能絲毫無損,也不用擔心惡意軟體、資料洩漏或其他威脅。瞭解更多

Transliteração ān quán fǎng wèn xiàn shàng jiào yù zī yuán——xiào néng sī háo wú sǔn, yě bù yòng dān xīn è yì ruǎn tǐ、 zī liào xiè lòu huò qí tā wēi xié。liǎo jiě gèng duō

EN According to Gartner, by 2022 API abuses will be the most-frequent attack vector, resulting in data breaches for enterprise web applications.

ZH 根據 Gartnet 預計,到 2022 年,API 濫用將成為最頻繁的攻擊手段,導致企業 web 應用程式資料洩漏。

Transliteração gēn jù Gartnet yù jì, dào 2022 nián,API làn yòng jiāng chéng wèi zuì pín fán de gōng jī shǒu duàn, dǎo zhì qǐ yè web yīng yòng chéng shì zī liào xiè lòu。

inglês chinês
api api

EN Cloudflare’s suite of security solutions encrypts customer data and shields applications from data breaches and other cyber abuse.

ZH Cloudflare 的安全解決方案套件加密客戶資料,並保護應用程式免遭資料外洩和其他網路濫用的侵害。

Transliteração Cloudflare de ān quán jiě jué fāng àn tào jiàn jiā mì kè hù zī liào, bìng bǎo hù yīng yòng chéng shì miǎn zāo zī liào wài xiè hé qí tā wǎng lù làn yòng de qīn hài。

EN Cloudflare Logs gives granular insights into every HTTP request, helping you investigate potential breaches and other security incidents.

ZH Cloudflare Logs 提供對每一個 HTTP 請求的詳細洞察,幫助您調查潛在入侵和其他安全事件。

Transliteração Cloudflare Logs tí gōng duì měi yī gè HTTP qǐng qiú de xiáng xì dòng chá, bāng zhù nín diào chá qián zài rù qīn hé qí tā ān quán shì jiàn。

inglês chinês
http http

EN Encrypt customer data, shield applications from data breaches, and easily manage customers’ websites and SSL certificates at scale.

ZH 大規模加密客戶資料、保護應用程式免遭資料洩露並輕鬆管理客戶的網站和 SSL 證書。

Transliteração dà guī mó jiā mì kè hù zī liào、 bǎo hù yīng yòng chéng shì miǎn zāo zī liào xiè lù bìng qīng sōng guǎn lǐ kè hù de wǎng zhàn hé SSL zhèng shū。

inglês chinês
ssl ssl

EN Block phishing and malware before they strike, and contain compromised devices before they cause breaches.

ZH 在網路釣魚和惡意軟體發動攻擊前加以封鎖,並在遭入侵裝置導致破壞前加以遏制

Transliteração zài wǎng lù diào yú hé è yì ruǎn tǐ fā dòng gōng jī qián jiā yǐ fēng suǒ, bìng zài zāo rù qīn zhuāng zhì dǎo zhì pò huài qián jiā yǐ è zhì

EN Monitor data access and reduce the risk of breaches.

ZH 監控資料訪問並降低洩漏風險。

Transliteração jiān kòng zī liào fǎng wèn bìng jiàng dī xiè lòu fēng xiǎn。

EN Sync users and groups from your external directory to your Atlassian products. With just one place to provision and de-provision accounts, you’ll save time and reduce the risk of security breaches.

ZH 将用户和群组从外部目录同步到 Atlassian 产品。您可以在一个位置集中对帐户进行资源调配和取消调配,从而节省时间并降低出现安全漏洞的风险。

Transliteração jiāng yòng hù hé qún zǔ cóng wài bù mù lù tóng bù dào Atlassian chǎn pǐn。nín kě yǐ zài yī gè wèi zhì jí zhōng duì zhàng hù jìn xíng zī yuán diào pèi hé qǔ xiāo diào pèi, cóng ér jié shěng shí jiān bìng jiàng dī chū xiàn ān quán lòu dòng de fēng xiǎn。

EN Investigations: detecting, investigating and preventing breaches of policy, and criminal offences, in accordance with applicable law.

ZH 调查:根据适用法律,检测、调查和防止违反政策的行为和刑事犯罪。

Transliteração diào chá: gēn jù shì yòng fǎ lǜ, jiǎn cè、 diào chá hé fáng zhǐ wéi fǎn zhèng cè de xíng wèi hé xíng shì fàn zuì。

EN Protect your family from hacks and breaches by making it easy to use strong passwords and find security problems with the websites you use.

ZH 保護您的家人免受駭客和漏洞攻擊,讓您輕鬆使用強密碼,並發現您使用的網站的安全問題。

Transliteração bǎo hù nín de jiā rén miǎn shòu hài kè hé lòu dòng gōng jī, ràng nín qīng sōng shǐ yòng qiáng mì mǎ, bìng fā xiàn nín shǐ yòng de wǎng zhàn de ān quán wèn tí。

Mostrando 50 de 50 traduções