Traduzir "combine network threat" para chinês

Mostrando 50 de 50 traduções da frase "combine network threat" de inglês para chinês

Traduções de combine network threat

"combine network threat" em inglês pode ser traduzido nas seguintes palavras/frases chinês:

network 使用 网络

Tradução de inglês para chinês de combine network threat

inglês
chinês

EN The 1H 2021 Threat Report is here. From adaptive DDoS attack strategies to an explosion of new DDoS attack vectors, threat actors thrive on rapid innovation. Read the latest on our constantly changing threat landscape. Explore report

ZH 2021年上半年的 威胁报告在这里。 从自适应 DDoS 攻击策略到新的 DDoS 攻击载体的激增,威胁源起方在快速创新方面层出不尽。阅读有关我们不断变化的威胁形势的最新信息。 探索报告

Transliteração 2021nián shàng bàn nián de wēi xié bào gào zài zhè lǐ。 cóng zì shì yīng DDoS gōng jī cè lüè dào xīn de DDoS gōng jī zài tǐ de jī zēng, wēi xié yuán qǐ fāng zài kuài sù chuàng xīn fāng miàn céng chū bù jǐn。yuè dú yǒu guān wǒ men bù duàn biàn huà de wēi xié xíng shì de zuì xīn xìn xī。 tàn suǒ bào gào

inglêschinês
ddosddos

EN Combine network threat prevention and content filtering to protect students and devices— stopping security threats before they start.

ZH 結合網路威脅預防與內容過濾兩大功能,保護使用 Apple 裝置的學生遠離安全性威脅,防範於未然

Transliteração jié hé wǎng lù wēi xié yù fáng yǔ nèi róng guò lǜ liǎng dà gōng néng, bǎo hù shǐ yòng Apple zhuāng zhì de xué shēng yuǎn lí ān quán xìng wēi xié, fáng fàn yú wèi rán

EN Threat detection using curated threat intelligence, behavioral analysis, open source data, and advanced analytics.

ZH 利用精心整理的威胁情报、行为分析、开源数据高级分析进行威胁检测。

Transliteração lì yòng jīng xīn zhěng lǐ de wēi xié qíng bào、 xíng wèi fēn xī、 kāi yuán shù jù hé gāo jí fēn xī jìn xíng wēi xié jiǎn cè。

EN SonicWall firewalls, combined with our Capture Advanced Threat Protection (ATP) sandbox service, have been awarded ICSA Labs’ highest level of firewall, anti-malware and advanced threat defense certifications.

ZH SonicWall 防火墙以及我们的 Capture Advanced 威胁保护 (ATP) 沙盒服务已获得 ICSA Labs 最高级别的防火墙、反恶意软件高级威胁防御认证。

Transliteração SonicWall fáng huǒ qiáng yǐ jí wǒ men de Capture Advanced wēi xié bǎo hù (ATP) shā hé fú wù yǐ huò dé ICSA Labs zuì gāo jí bié de fáng huǒ qiáng、 fǎn è yì ruǎn jiàn hé gāo jí wēi xié fáng yù rèn zhèng。

inglêschinês
atpatp

EN For the seventh consecutive quarter, the SonicWall Capture Advanced Threat Protection (ATP) sandbox service has achieved Advanced Threat Defense (ATD) certification from ICSA Labs.

ZH 通过探索关键业务因素,助贵组织迎接新的业务常态,摆脱以往的束缚。SonicWall 利用专为超分布式时代设计的 Boundless Cybersecurity,为“随时随地开展业务”保驾护航。

Transliteração tōng guò tàn suǒ guān jiàn yè wù yīn sù, zhù guì zǔ zhī yíng jiē xīn de yè wù cháng tài, bǎi tuō yǐ wǎng de shù fù。SonicWall lì yòng zhuān wèi chāo fēn bù shì shí dài shè jì de Boundless Cybersecurity, wèi “suí shí suí de kāi zhǎn yè wù” bǎo jià hù háng。

EN Application and Threat Intelligence Subscription – A real-time threat intelligence feed used in Keysight security solutions

ZH 應用與威脅情報訂閱 – 是德科技安全解決方案的即時威脅情報來源

Transliteração yīng yòng yǔ wēi xié qíng bào dìng yuè – shì dé kē jì ān quán jiě jué fāng àn de jí shí wēi xié qíng bào lái yuán

EN Threat detection using curated threat intelligence, behavioral analysis, open source data, and advanced analytics.

ZH 利用精心整理的威胁情报、行为分析、开源数据高级分析进行威胁检测。

Transliteração lì yòng jīng xīn zhěng lǐ de wēi xié qíng bào、 xíng wèi fēn xī、 kāi yuán shù jù hé gāo jí fēn xī jìn xíng wēi xié jiǎn cè。

EN Cyber Readiness Center and Breaking Threat Intelligence: Click here to get the latest recommendations and Threat Research

ZH 網路安全中心與全球突發威脅情報: 點擊獲得最新威脅研究與建議

Transliteração wǎng lù ān quán zhōng xīn yǔ quán qiú tū fā wēi xié qíng bào: diǎn jī huò dé zuì xīn wēi xié yán jiū yǔ jiàn yì

EN Using only minimal resources to keep your endpoints secure, Jamf's powerful threat remediation and mobile threat defense solutions:

ZH 用最少的資源來維持端點設備的安全,Jamf 強大的威脅修復及行動裝置威脅抵禦解決方案:

Transliteração yòng zuì shǎo de zī yuán lái wéi chí duān diǎn shè bèi de ān quán,Jamf qiáng dà de wēi xié xiū fù jí xíng dòng zhuāng zhì wēi xié dǐ yù jiě jué fāng àn:

EN Comprehensive endpoint security, threat defense, web threat prevention and content filtering.

ZH 全方位的端點防護、內容過濾、威脅抵禦及 Web 威脅防禦

Transliteração quán fāng wèi de duān diǎn fáng hù、 nèi róng guò lǜ、 wēi xié dǐ yù jí Web wēi xié fáng yù

EN Network interfaces to Cloudflare are not exposed to the public Internet, minimizing threat exposure and delivering a more consistent network performance.

ZH 與 Cloudflare 的網路介面未暴露於公共網際網路中——從而最大程度減少了威脅風險並提供更加一致的網路效能。

Transliteração yǔ Cloudflare de wǎng lù jiè miàn wèi bào lù yú gōng gòng wǎng jì wǎng lù zhōng——cóng ér zuì dà chéng dù jiǎn shǎo le wēi xié fēng xiǎn bìng tí gōng gèng jiā yī zhì de wǎng lù xiào néng。

EN With tight network integration, this operational efficiency permits fast threat response across the entire network infrastructure providing scaled protection at a low cost.

ZH 通过紧密的网络集成,这种运营效率允许在整个网络基础架构中快速响应威胁,以低成本提供大规模保护。

Transliteração tōng guò jǐn mì de wǎng luò jí chéng, zhè zhǒng yùn yíng xiào lǜ yǔn xǔ zài zhěng gè wǎng luò jī chǔ jià gòu zhōng kuài sù xiǎng yīng wēi xié, yǐ dī chéng běn tí gōng dà guī mó bǎo hù。

EN Gather deep insights on your network from cross-product traffic visibility with actionable analytics. Spot network anomalies and take prompt action with automated real-time threat prevention.

ZH 通过可操作分析,从跨产品流量可视性收集对网络的深刻见解。发现网络异常情况,并借助自动化实时威胁防护立即采取措施。

Transliteração tōng guò kě cāo zuò fēn xī, cóng kuà chǎn pǐn liú liàng kě shì xìng shōu jí duì wǎng luò de shēn kè jiàn jiě。fā xiàn wǎng luò yì cháng qíng kuàng, bìng jiè zhù zì dòng huà shí shí wēi xié fáng hù lì jí cǎi qǔ cuò shī。

EN With tight network integration, this operational efficiency permits fast threat response across the entire network infrastructure providing scaled protection at a low cost.

ZH 通过紧密的网络集成,这种运营效率允许在整个网络基础架构中快速响应威胁,以低成本提供大规模保护。

Transliteração tōng guò jǐn mì de wǎng luò jí chéng, zhè zhǒng yùn yíng xiào lǜ yǔn xǔ zài zhěng gè wǎng luò jī chǔ jià gòu zhōng kuài sù xiǎng yīng wēi xié, yǐ dī chéng běn tí gōng dà guī mó bǎo hù。

EN Application as a Service includes network management and analytics, asset tracking and Secure Access Service Edge (SASE) for full visibility of network health, threat protection, device inventory and location knowledge.

ZH 分支即服务 将提供 SD-WAN 服务,包括用于多站点架构的安全接入服务边缘 (SASE)。

Transliteração fēn zhī jí fú wù jiāng tí gōng SD-WAN fú wù, bāo kuò yòng yú duō zhàn diǎn jià gòu de ān quán jiē rù fú wù biān yuán (SASE)。

EN Crestron DigitalMedia Networking Certification (DM-NVX-N) This 1-day course will cover topics such as networking components, designing a network, network topology, unicast and multicast, network applications and troubleshooting the network.

ZH Crestron DigitalMedia 网络认证 (DM-NVX-N) 该为期 1 天的课程将涵盖网络组件、设计网络网络拓扑、单播多播、网络应用以及网络故障排除等主题。

Transliteração Crestron DigitalMedia wǎng luò rèn zhèng (DM-NVX-N) gāi wèi qī 1 tiān de kè chéng jiāng hán gài wǎng luò zǔ jiàn、 shè jì wǎng luò、 wǎng luò tà pū、 dān bō hé duō bō、 wǎng luò yīng yòng yǐ jí wǎng luò gù zhàng pái chú děng zhǔ tí。

EN Crestron DigitalMedia Networking Certification (DM-NVX-N) This 1-day course will cover topics such as networking components, designing a network, network topology, unicast and multicast, network applications and troubleshooting the network.

ZH Crestron DigitalMedia 网络认证 (DM-NVX-N) 该为期 1 天的课程将涵盖网络组件、设计网络网络拓扑、单播多播、网络应用以及网络故障排除等主题。

Transliteração Crestron DigitalMedia wǎng luò rèn zhèng (DM-NVX-N) gāi wèi qī 1 tiān de kè chéng jiāng hán gài wǎng luò zǔ jiàn、 shè jì wǎng luò、 wǎng luò tà pū、 dān bō hé duō bō、 wǎng luò yīng yòng yǐ jí wǎng luò gù zhàng pái chú děng zhǔ tí。

EN Threat intelligence derived from 1,033B+ daily DNS requests and millions of Internet properties on Cloudflare’s network

ZH 源於 Cloudflare 網路上每日逾 1,0330 億次 DNS 請求数千萬個網際網路資產的威脅情報

Transliteração yuán yú Cloudflare wǎng lù shàng měi rì yú 1,0330 yì cì DNS qǐng qiú hé shù qiān wàn gè wǎng jì wǎng lù zī chǎn de wēi xié qíng bào

inglêschinês
dnsdns

EN Cloudflare continually analyzes incoming attacks and automatically applies this threat intelligence across the entire network, including data centers in China. Stopping an attack on one customer makes all customers safer.

ZH Cloudflare 持續分析傳入的攻擊,並自動在整個網路(包括中國的資料中心)應用這些威脅情報。阻止對一位客戶的攻擊使所有客戶更加安全。

Transliteração Cloudflare chí xù fēn xī chuán rù de gōng jī, bìng zì dòng zài zhěng gè wǎng lù (bāo kuò zhōng guó de zī liào zhōng xīn) yīng yòng zhè xiē wēi xié qíng bào。zǔ zhǐ duì yī wèi kè hù de gōng jī shǐ suǒ yǒu kè hù gèng jiā ān quán。

EN Network complexity and the threat of cyber attacks can make it hard for a website to perform quickly and reliably users in China. This whitepaper offers solutions.

ZH 由於網路的複雜性網路攻擊的威脅,網站向中國用戶提供快速可靠的體驗並非易事。本白皮書提供有關解決方案。

Transliteração yóu yú wǎng lù de fù zá xìng hé wǎng lù gōng jī de wēi xié, wǎng zhàn xiàng zhōng guó yòng hù tí gōng kuài sù kě kào de tǐ yàn bìng fēi yì shì。běn bái pí shū tí gōng yǒu guān jiě jué fāng àn。

EN "Cloudflare’s Logpush and ready-made dashboards have allowed us to obtain complete end-to-end visibility of our network and has ensured that we can build a holistic threat intel view for our entire platform."

ZH 「Cloudflare 的 Logpush 現成的儀表板使我們能夠獲得完整的網路端到端可見性,並確保我們可以為整個平台構建整體威脅情報。」

Transliteração 「Cloudflare de Logpush hé xiàn chéng de yí biǎo bǎn shǐ wǒ men néng gòu huò dé wán zhěng de wǎng lù duān dào duān kě jiàn xìng, bìng què bǎo wǒ men kě yǐ wèi zhěng gè píng tái gòu jiàn zhěng tǐ wēi xié qíng bào。」

EN Our Web Application Firewall draws on our threat intelligence from 25 million sites and 25 million requests per second. Thanks to our network’s scale and speed, any rule changes deploy globally in seconds.

ZH 我們的 web 應用程式防火牆(WAF)從來自 2500 萬個網站每秒 2500 萬個請求獲取威脅情報。得益於我們網路的規模速度,任何規則變化都可以在數秒鐘內部署到全球。

Transliteração wǒ men de web yīng yòng chéng shì fáng huǒ qiáng (WAF) cóng lái zì 2500 wàn gè wǎng zhàn hé měi miǎo 2500 wàn gè qǐng qiú huò qǔ wēi xié qíng bào。dé yì yú wǒ men wǎng lù de guī mó hé sù dù, rèn hé guī zé biàn huà dōu kě yǐ zài shù miǎo zhōng nèi bù shǔ dào quán qiú。

EN Threat intelligence harnessed from the network effect of millions of Internet properties on Cloudflare

ZH 威脅情報源自 Cloudflare 上的數百萬網際網路資產組成的網路效應

Transliteração wēi xié qíng bào yuán zì Cloudflare shàng de shù bǎi wàn wǎng jì wǎng lù zī chǎn zǔ chéng de wǎng lù xiào yīng

EN Integrated Network-based Threat Detection

ZH 基于网络的集成式威胁检测

Transliteração jī yú wǎng luò de jí chéng shì wēi xié jiǎn cè

EN Network threat, risk detection, and investigation.

ZH 网络威胁、风险检测调查。

Transliteração wǎng luò wēi xié、 fēng xiǎn jiǎn cè hé diào chá。

EN Arbor Threat Mitigation System surgically removes up to 40Tbps of DDoS attack traffic, in a single deployment, while enabling the flow of legitimate traffic—without interrupting your network services.

ZH Arbor TMS威胁缓解系统可在单一部署中如外科手术般地消除高达 40Tbps 的 DDoS 攻击流量,同时确保合法的流量流动,而无需中断您的网络服务。

Transliteração Arbor TMS wēi xié huǎn jiě xì tǒng kě zài dān yī bù shǔ zhōng rú wài kē shǒu shù bān de xiāo chú gāo dá 40Tbps de DDoS gōng jī liú liàng, tóng shí què bǎo hé fǎ de liú liàng liú dòng, ér wú xū zhōng duàn nín de wǎng luò fú wù。

EN Armed with potentially millions of IoCs from NETSCOUT’s ATLAS Intelligence Feed or 3rd parties, AED can enforce your threat intelligence at the network edge to stop inbound DDoS attacks and outbound communication to known bad sites.

ZH AED 装备了多达数百万个来自 NETSCOUT ATLAS 的威胁情报源或第三方情报源的 IoC,可在网络边界强制执行威胁情报,以拦截入站 DDoS 攻击以及与已知不良网站的出站通信。

Transliteração AED zhuāng bèi le duō dá shù bǎi wàn gè lái zì NETSCOUT ATLAS de wēi xié qíng bào yuán huò dì sān fāng qíng bào yuán de IoC, kě zài wǎng luò biān jiè qiáng zhì zhí xíng wēi xié qíng bào, yǐ lán jié rù zhàn DDoS gōng jī yǐ jí yǔ yǐ zhī bù liáng wǎng zhàn de chū zhàn tōng xìn。

inglêschinês
ddosddos

EN Pervasive network visibility and automated threat mitigation.

ZH 普遍的网络可见性自动化威胁缓解。

Transliteração pǔ biàn de wǎng luò kě jiàn xìng hé zì dòng huà wēi xié huǎn jiě。

EN Pervasive Network Visibility and Automated Threat Mitigation

ZH 普遍的网络可见性自动化威胁缓解

Transliteração pǔ biàn de wǎng luò kě jiàn xìng hé zì dòng huà wēi xié huǎn jiě

EN 09 Nov 2021 | Learn how Cloudflare activates threat intelligence from the criminal underground across its global network

ZH 2021 年 11 月 9 日 | 瞭解 Cloudflare 如何從其全球網路上的地下犯罪活動中啟動威脅情報

Transliteração 2021 nián 11 yuè 9 rì | liǎo jiě Cloudflare rú hé cóng qí quán qiú wǎng lù shàng de de xià fàn zuì huó dòng zhōng qǐ dòng wēi xié qíng bào

EN Advanced threat protection, from small businesses to global enterprises and cloud environments. Discover network security made boundless.

ZH 从小型企业到全球企业云环境的高级威胁防护。发现网络安全创造无拘无束的世界。

Transliteração cóng xiǎo xíng qǐ yè dào quán qiú qǐ yè hé yún huán jìng de gāo jí wēi xié fáng hù。fā xiàn wǎng luò ān quán chuàng zào wú jū wú shù de shì jiè。

EN Get centralized management across LAN, WAN and security solutions across all your branches. Delivers robust security management, analytics, and real-time threat intelligence of your entire SonicWall network portfolio.

ZH 跨所有分支机构的 LAN、WAN 安全解决方案,实现集中式管理。为整个 SonicWall 网络产品组合提供强大的安全管理、分析实时威胁情报。

Transliteração kuà suǒ yǒu fēn zhī jī gòu de LAN、WAN hé ān quán jiě jué fāng àn, shí xiàn jí zhōng shì guǎn lǐ。wèi zhěng gè SonicWall wǎng luò chǎn pǐn zǔ hé tí gōng qiáng dà de ān quán guǎn lǐ、 fēn xī hé shí shí wēi xié qíng bào。

inglêschinês
wanwan

EN Gain global security intelligence from the SonicWall Capture Threat Network

ZH 从 SonicWall Capture 威胁网络中获得全局安全情报

Transliteração cóng SonicWall Capture wēi xié wǎng luò zhōng huò dé quán jú ān quán qíng bào

EN Deploy threat intelligence gateways to stop more threats before they enter the network

ZH 部署威脅情報閘道器,以便在威脅進入網路之前,將其阻擋在外

Transliteração bù shǔ wēi xié qíng bào zhá dào qì, yǐ biàn zài wēi xié jìn rù wǎng lù zhī qián, jiāng qí zǔ dǎng zài wài

EN Enable SECOPS teams to continuously protect your network against a complete range of threat vectors and attacks 

ZH 讓 SecOps 團隊能夠持續保護您的網路,使其免於遭受各種威脅攻擊的侵襲

Transliteração ràng SecOps tuán duì néng gòu chí xù bǎo hù nín de wǎng lù, shǐ qí miǎn yú zāo shòu gè zhǒng wēi xié hé gōng jī de qīn xí

EN A Platform for Advanced Network Threat Detection and Response

ZH 高级威胁分析响应平台

Transliteração gāo jí wēi xié fēn xī hé xiǎng yīng píng tái

EN Integrated Network-based Threat Detection

ZH 基于网络的集成式威胁检测

Transliteração jī yú wǎng luò de jí chéng shì wēi xié jiǎn cè

EN Arbor Threat Mitigation System surgically removes up to 40Tbps of DDoS attack traffic, in a single deployment, while enabling the flow of legitimate traffic—without interrupting your network services.

ZH Arbor TMS威胁缓解系统可在单一部署中如外科手术般地消除高达 40Tbps 的 DDoS 攻击流量,同时确保合法的流量流动,而无需中断您的网络服务。

Transliteração Arbor TMS wēi xié huǎn jiě xì tǒng kě zài dān yī bù shǔ zhōng rú wài kē shǒu shù bān de xiāo chú gāo dá 40Tbps de DDoS gōng jī liú liàng, tóng shí què bǎo hé fǎ de liú liàng liú dòng, ér wú xū zhōng duàn nín de wǎng luò fú wù。

EN Armed with potentially millions of IoCs from NETSCOUT’s ATLAS Intelligence Feed or 3rd parties, AED can enforce your threat intelligence at the network edge to stop inbound DDoS attacks and outbound communication to known bad sites.

ZH AED 装备了多达数百万个来自 NETSCOUT ATLAS 的威胁情报源或第三方情报源的 IoC,可在网络边界强制执行威胁情报,以拦截入站 DDoS 攻击以及与已知不良网站的出站通信。

Transliteração AED zhuāng bèi le duō dá shù bǎi wàn gè lái zì NETSCOUT ATLAS de wēi xié qíng bào yuán huò dì sān fāng qíng bào yuán de IoC, kě zài wǎng luò biān jiè qiáng zhì zhí xíng wēi xié qíng bào, yǐ lán jié rù zhàn DDoS gōng jī yǐ jí yǔ yǐ zhī bù liáng wǎng zhàn de chū zhàn tōng xìn。

inglêschinês
ddosddos

EN there is a threat to the security or integrity of Our network or the SaaS Offering; or 

ZH 我們的網路或 SaaS 服務的安全性或完整性受到威脅;或 

Transliteração wǒ men de wǎng lù huò SaaS fú wù de ān quán xìng huò wán zhěng xìng shòu dào wēi xié; huò 

EN there is a threat to the security or integrity of Our network or the ZipShare SaaS; or

ZH 我們的網路或 ZipShare SaaS 的安全性或完整性受到威脅;或

Transliteração wǒ men de wǎng lù huò ZipShare SaaS de ān quán xìng huò wán zhěng xìng shòu dào wēi xié; huò

EN TCS security data lake: Develop predictive threat intelligence and anomaly detection models to better understand potential risks and safeguard against persistent threats and advanced network infrastructure attacks.

ZH TCS 安全数据湖:开发预测威胁情报异常检测模型,以更好地了解潜在的风险,并防范持续威胁高级网络基础架构攻击。

Transliteração TCS ān quán shù jù hú: kāi fā yù cè wēi xié qíng bào hé yì cháng jiǎn cè mó xíng, yǐ gèng hǎo de le jiě qián zài de fēng xiǎn, bìng fáng fàn chí xù wēi xié hé gāo jí wǎng luò jī chǔ jià gòu gōng jī。

EN Arbor's DDoS threat mitigation system is a powerful solution for your network. See how this powerful enterprise cloud and edge TMS can protect you.

ZH 通过提供自动化 DDoS 攻击缓解来确保服务可用性性能。

Transliteração tōng guò tí gōng zì dòng huà DDoS gōng jī huǎn jiě lái què bǎo fú wù kě yòng xìng hé xìng néng。

inglêschinês
ddosddos

EN Gandi's professional services combine the power of dedicated servers, great flexibility in terms of server size, and optimal data security, all on a robust and innovative network and server architecture.

ZH 而在 Gandi 提供的專業服務中,整合了強大的專用伺服器、高彈性的規格選擇、最佳的數據安全,以及穩固、創新的網路與伺服器架構。

Transliteração ér zài Gandi tí gōng de zhuān yè fú wù zhōng, zhěng hé le qiáng dà de zhuān yòng cì fú qì、 gāo dàn xìng de guī gé xuǎn zé、 zuì jiā de shù jù ān quán, yǐ jí wěn gù、 chuàng xīn de wǎng lù yǔ cì fú qì jià gòu。

EN Combine a private, secure IoT network with a comprehensive identity-driven Industrial IoT (IIoT) platform to support the operation, maintenance and support of industrial equipment and machinery

ZH 将私有,安全的物联网网络与全面的身份驱动的工业物联网(IIoT)平台相结合,以支持工业设备机械的运行,维护支持

Transliteração jiāng sī yǒu, ān quán de wù lián wǎng wǎng luò yǔ quán miàn de shēn fèn qū dòng de gōng yè wù lián wǎng (IIoT) píng tái xiāng jié hé, yǐ zhī chí gōng yè shè bèi hé jī xiè de yùn xíng, wéi hù hé zhī chí

EN Gandi's professional services combine the power of dedicated servers, great flexibility in terms of server size, and optimal data security, all on a robust and innovative network and server architecture.

ZH 而在 Gandi 提供的專業服務中,整合了強大的專用伺服器、高彈性的規格選擇、最佳的數據安全,以及穩固、創新的網路與伺服器架構。

Transliteração ér zài Gandi tí gōng de zhuān yè fú wù zhōng, zhěng hé le qiáng dà de zhuān yòng cì fú qì、 gāo dàn xìng de guī gé xuǎn zé、 zuì jiā de shù jù ān quán, yǐ jí wěn gù、 chuàng xīn de wǎng lù yǔ cì fú qì jià gòu。

EN Clean traffic is routed over Cloudflare’s network for optimal latency and throughput and can be handed-off over GRE tunnels, private network interconnects (PNI) or other forms of peering to the customer network.

ZH 乾淨的流量透過 Cloudflare 的網路進行路由,以獲得最佳延遲輸送量,並可透過 GRE 通道、私人網路互連 (PNI) 或其他形式的客戶網路對等互連來提供。

Transliteração gān jìng de liú liàng tòu guò Cloudflare de wǎng lù jìn xíng lù yóu, yǐ huò dé zuì jiā yán chí hé shū sòng liàng, bìng kě tòu guò GRE tōng dào、 sī rén wǎng lù hù lián (PNI) huò qí tā xíng shì de kè hù wǎng lù duì děng hù lián lái tí gōng。

EN Network Activating Code Snippets through the Network Dashboard will enable a special interface for running snippets across the entire network.

ZH 在多站網路控制台中為多站網路啟用 Code Snippets 外掛,會顯示一個特殊介面,用於標示執行於整個多站網路的程式碼片段。

Transliteração zài duō zhàn wǎng lù kòng zhì tái zhōng wèi duō zhàn wǎng lù qǐ yòng Code Snippets wài guà, huì xiǎn shì yī gè tè shū jiè miàn, yòng yú biāo shì zhí xíng yú zhěng gè duō zhàn wǎng lù de chéng shì mǎ piàn duàn。

EN You can run snippets across an entire multisite network by Network Activating Code Snippets through the Network Dashboard. You can also activate Code Snippets just on the main site, and then individually on other sites of your choice.

ZH 在多站網路控制台中,可以透過多站網路啟用功能將某份程式碼片段啟用於多站網路中的全部網站;多站網路管理員能將 Code Snippets 外掛啟用於全部網站,也能在個別網站啟用外掛。

Transliteração zài duō zhàn wǎng lù kòng zhì tái zhōng, kě yǐ tòu guò duō zhàn wǎng lù qǐ yòng gōng néng jiāng mǒu fèn chéng shì mǎ piàn duàn qǐ yòng yú duō zhàn wǎng lù zhōng de quán bù wǎng zhàn; duō zhàn wǎng lù guǎn lǐ yuán néng jiāng Code Snippets wài guà qǐ yòng yú quán bù wǎng zhàn, yě néng zài gè bié wǎng zhàn qǐ yòng wài guà。

EN Regenerate Networking: Designed to Regenerate your Instances network information if you cannot establish network connectivity. It does the following: 1.Rebuild your network 2.Reboot your instance.

ZH 重新生成网络:旨在重新生成您的实例网络信息如果您无法建立网络连接。它执行以下操作:1.Rebuild您的网络2.引发您的实例。

Transliteração zhòng xīn shēng chéng wǎng luò: zhǐ zài zhòng xīn shēng chéng nín de shí lì wǎng luò xìn xī rú guǒ nín wú fǎ jiàn lì wǎng luò lián jiē。tā zhí xíng yǐ xià cāo zuò:1.Rebuild nín de wǎng luò2. yǐn fā nín de shí lì。

Mostrando 50 de 50 traduções