Traduzir "customer data breaches" para chinês

Mostrando 50 de 50 traduções da frase "customer data breaches" de inglês para chinês

Traduções de customer data breaches

"customer data breaches" em inglês pode ser traduzido nas seguintes palavras/frases chinês:

customer 客户

Tradução de inglês para chinês de customer data breaches

inglês
chinês

EN Tags:costs of data breaches, data breaches, healthcare data breaches, list of data breaches, recent data breaches, what is a data breach

ZH 标签:数据泄露的成本,数据泄露,医疗保健数据泄露,数据泄露清单,最近的数据泄露,什么是数据泄露

Transliteração biāo qiān: shù jù xiè lù de chéng běn, shù jù xiè lù, yī liáo bǎo jiàn shù jù xiè lù, shù jù xiè lù qīng dān, zuì jìn de shù jù xiè lù, shén me shì shù jù xiè lù

EN INDIRECT OR ATTEMPTED BREACHES OF THIS AUP, AND ACTUAL OR ATTEMPTED BREACHES BY A THIRD PARTY ON BEHALF OF A COMPANY, CUSTOMER, OR USER, MAY BE CONSIDERED BREACHES OF THIS AUP BY SUCH COMPANY, CUSTOMER OR USER.

ZH 第三方代表公司、客户或用户间接或试图违反本政策的行为,以及实际或试图违规行为,应视为该公司、客户或用户违反本政策的行为。

Transliteração dì sān fāng dài biǎo gōng sī、 kè hù huò yòng hù jiān jiē huò shì tú wéi fǎn běn zhèng cè de xíng wèi, yǐ jí shí jì huò shì tú wéi guī xíng wèi, yīng shì wèi gāi gōng sī、 kè hù huò yòng hù wéi fǎn běn zhèng cè de xíng wèi。

EN Stolen or compromised credentials were responsible for 19% of breaches. Phishing was responsible for breaches 16% of the time. Cloud misconfiguration caused 15% of breaches.

ZH 19% 的数据泄露是由凭证被盗或泄露所造成的。 16% 的数据泄露则是由网络钓鱼所造成的。 云配置错误导致了 15% 的数据泄露。

Transliteração 19% de shù jù xiè lù shì yóu píng zhèng bèi dào huò xiè lù suǒ zào chéng de。 16% de shù jù xiè lù zé shì yóu wǎng luò diào yú suǒ zào chéng de。 yún pèi zhì cuò wù dǎo zhì le 15% de shù jù xiè lù。

EN Breaches that happened in a hybrid cloud environment cost an average of USD 3.80 million. This figure compared to USD 4.24 million for breaches in private clouds and USD 5.02 million for breaches in public clouds.

ZH 混合云环境中发生的数据泄露平均损失 380 万美元。 相比之下,私有云中发生的泄露损失为 424 万美元,而公有云中发生的泄露损失则为 502 万美元。

Transliteração hùn hé yún huán jìng zhōng fā shēng de shù jù xiè lù píng jūn sǔn shī 380 wàn měi yuán。 xiāng bǐ zhī xià, sī yǒu yún zhōng fā shēng de xiè lù sǔn shī wèi 424 wàn měi yuán, ér gōng yǒu yún zhōng fā shēng de xiè lù sǔn shī zé wèi 502 wàn měi yuán。

EN The average data breach costs around $3.92 million, and data breaches occur frequently, with an attack around every 40 seconds in the US. The United States is disproportionately affected by data breaches.

ZH 平均数据泄露损失约为 392 万美元,数据泄露频繁发生,在美国每 40 秒就有一次攻击。美国受到数据泄露的影响尤其大。

Transliteração píng jūn shù jù xiè lù sǔn shī yuē wèi 392 wàn měi yuán, shù jù xiè lù pín fán fā shēng, zài měi guó měi 40 miǎo jiù yǒu yī cì gōng jī。měi guó shòu dào shù jù xiè lù de yǐng xiǎng yóu qí dà。

EN The average data breach costs around $3.92 million, and data breaches occur frequently, with an attack around every 40 seconds in the US. The United States is disproportionately affected by data breaches.

ZH 平均数据泄露损失约为 392 万美元,数据泄露频繁发生,在美国每 40 秒就有一次攻击。美国受到数据泄露的影响尤其大。

Transliteração píng jūn shù jù xiè lù sǔn shī yuē wèi 392 wàn měi yuán, shù jù xiè lù pín fán fā shēng, zài měi guó měi 40 miǎo jiù yǒu yī cì gōng jī。měi guó shòu dào shù jù xiè lù de yǐng xiǎng yóu qí dà。

EN Though rare, data incidents may happen. We will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. Learn more about our process for handling security incidents here.

ZH 尽管概率很低,但数据事件仍有可能发生。我们将协助向监管机构报告违规行为,并迅速向客户用户通报所有违规行为。在此处详细了解我们处理安全事件的流程。

Transliteração jǐn guǎn gài lǜ hěn dī, dàn shù jù shì jiàn réng yǒu kě néng fā shēng。wǒ men jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。zài cǐ chù xiáng xì le jiě wǒ men chù lǐ ān quán shì jiàn de liú chéng。

EN Atlassian will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. 

ZH Atlassian 将协助向监管机构报告违规行为,并迅速向客户用户通报所有违规行为。

Transliteração Atlassian jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。

EN Atlassian will assist with notifying regulators of breaches and promptly communicating any breaches to customers and users. 

ZH Atlassian 将协助向监管机构报告违规行为,并迅速向客户用户通报所有违规行为。

Transliteração Atlassian jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi。

EN We will assist with notifying regulators of security breaches and promptly communicating any breaches to customers and users

ZH 我们将协助向监管机构报告违规行为,并迅速向客户用户通报所有违规行为

Transliteração wǒ men jiāng xié zhù xiàng jiān guǎn jī gòu bào gào wéi guī xíng wèi, bìng xùn sù xiàng kè hù hé yòng hù tōng bào suǒ yǒu wéi guī xíng wèi

EN Cloudflare’s suite of security solutions encrypts customer data and shields applications from data breaches and other cyber abuse.

ZH Cloudflare 的安全解決方案套件加密客戶資料,並保護應用程式免遭資料外洩其他網路濫用的侵害。

Transliteração Cloudflare de ān quán jiě jué fāng àn tào jiàn jiā mì kè hù zī liào, bìng bǎo hù yīng yòng chéng shì miǎn zāo zī liào wài xiè hé qí tā wǎng lù làn yòng de qīn hài。

EN Encrypt customer data, shield applications from data breaches, and easily manage customers’ websites and SSL certificates at scale.

ZH 大規模加密客戶資料、保護應用程式免遭資料洩露並輕鬆管理客戶的網站 SSL 證書。

Transliteração dà guī mó jiā mì kè hù zī liào、 bǎo hù yīng yòng chéng shì miǎn zāo zī liào xiè lù bìng qīng sōng guǎn lǐ kè hù de wǎng zhàn hé SSL zhèng shū。

inglêschinês
sslssl

EN Typically data is stored on servers that are vulnerable to hacks and data breaches. SelfKey operates locally, meaning your data is stored on your device. If SelfKey’s servers are hacked, your data is unaffected.

ZH 通常數據儲存在容易受到駭客攻擊數據泄露的服務器上。SelfKey 喺本地運行,意味著你嘅數據儲存在你嘅設備上。如果 SelfKey 的服務器被駭客攻擊,你嘅數據唔會受到影響。

Transliteração tōng cháng shù jù chǔ cún zài róng yì shòu dào hài kè gōng jī hé shù jù xiè lù de fú wù qì shàng。SelfKey xí běn de yùn xíng, yì wèi zhe nǐ kǎi shù jù chǔ cún zài nǐ kǎi shè bèi shàng。rú guǒ SelfKey de fú wù qì bèi hài kè gōng jī, nǐ kǎi shù jù wú huì shòu dào yǐng xiǎng。

EN Exposes your application to account takeovers and breaches of sensitive customer data

ZH 使您的應用程式容易遭到帳戶盜用者的攻擊,敏感的客戶資料遭到洩漏

Transliteração shǐ nín de yīng yòng chéng shì róng yì zāo dào zhàng hù dào yòng zhě de gōng jī, mǐn gǎn de kè hù zī liào zāo dào xiè lòu

EN Cloudflare includes integrated security services to defend against DDoS attacks, customer data breaches, and abusive bots, while preventing performance trade-offs.

ZH Cloudflare 包含抵禦 DDoS 攻擊、客戶資料外洩濫用傀儡程式的整合安全性服務,同時能防止效能取捨。

Transliteração Cloudflare bāo hán dǐ yù DDoS gōng jī、 kè hù zī liào wài xiè hé làn yòng guī lěi chéng shì de zhěng hé ān quán xìng fú wù, tóng shí néng fáng zhǐ xiào néng qǔ shě。

inglêschinês
ddosddos

EN Cloudflare Security Services protect and secure Internet properties against denial-of-service attacks, customer data breaches, and abusive bots.

ZH Cloudflare 安全性服務保護並確保網際網路資產的安全,抵禦阻斷服務攻擊、防止客戶資料遭受入侵,並阻擋濫用性的傀儡程式。

Transliteração Cloudflare ān quán xìng fú wù bǎo hù bìng què bǎo wǎng jì wǎng lù zī chǎn de ān quán, dǐ yù zǔ duàn fú wù gōng jī、 fáng zhǐ kè hù zī liào zāo shòu rù qīn, bìng zǔ dǎng làn yòng xìng de guī lěi chéng shì。

EN Cloudflare Security Services protect and secure Internet properties against denial-of-service attacks, customer data breaches, and abusive bots.

ZH Cloudflare 安全性服務保護並確保網際網路資產的安全,抵禦阻斷服務攻擊、防止客戶資料遭受入侵,並阻擋濫用性的傀儡程式。

Transliteração Cloudflare ān quán xìng fú wù bǎo hù bìng què bǎo wǎng jì wǎng lù zī chǎn de ān quán, dǐ yù zǔ duàn fú wù gōng jī、 fáng zhǐ kè hù zī liào zāo shòu rù qīn, bìng zǔ dǎng làn yòng xìng de guī lěi chéng shì。

EN Replace PCI, PHI, PII and other types of sensitive data stored in systems with surrogate data to greatly reduce the risk of data breaches.

ZH 用替代数据替换存储在系统中的PCI,PHI,PII其他类型的敏感数据,以大大降低数据泄露的风险。

Transliteração yòng tì dài shù jù tì huàn cún chǔ zài xì tǒng zhōng dePCI,PHI,PII hé qí tā lèi xíng de mǐn gǎn shù jù, yǐ dà dà jiàng dī shù jù xiè lù de fēng xiǎn。

inglêschinês
pcipci

EN The GDPR requires organizations to report certain data breaches to data protection authorities, and under certain circumstances, to the affected data subjects. The GDPR also places additional security requirements on organizations.

ZH GDPR 要求组织向数据保护机构报告特定数据泄露事件,并在某些情况下向受影响的数据主体报告。GDPR 还对组织提出了额外的安全要求。

Transliteração GDPR yào qiú zǔ zhī xiàng shù jù bǎo hù jī gòu bào gào tè dìng shù jù xiè lù shì jiàn, bìng zài mǒu xiē qíng kuàng xià xiàng shòu yǐng xiǎng de shù jù zhǔ tǐ bào gào。GDPR hái duì zǔ zhī tí chū le é wài de ān quán yào qiú。

EN Unified Customer Record captures customer data from all interactions and touchpoints, so your business can leverage customer insights to deliver delightful customer experiences.

ZH 整合的客戶記錄可透過所有互動與接觸點來擷取客戶資料,因此您的企業可以利用客戶見解來提供令人滿意的客戶體驗。

Transliteração zhěng hé de kè hù jì lù kě tòu guò suǒ yǒu hù dòng yǔ jiē chù diǎn lái xié qǔ kè hù zī liào, yīn cǐ nín de qǐ yè kě yǐ lì yòng kè hù jiàn jiě lái tí gōng lìng rén mǎn yì de kè hù tǐ yàn。

EN Simply put, app data is data belonging to or created by apps. App data can be split into a few categories, including app content data, app cache data, app configuration data, app data exhaust, app platform data, and system-level app data.

ZH 简而言之,应用数据是属于或由应用创建的数据。应用数据可以分为几类,包括应用内容数据 , 应用缓存数据 , 应用配置数据 , 应用数据耗尽 , 应用平台数据系统级应用数据 。

Transliteração jiǎn ér yán zhī, yīng yòng shù jù shì shǔ yú huò yóu yīng yòng chuàng jiàn de shù jù。yīng yòng shù jù kě yǐ fēn wèi jǐ lèi, bāo kuò yīng yòng nèi róng shù jù , yīng yòng huǎn cún shù jù , yīng yòng pèi zhì shù jù , yīng yòng shù jù hào jǐn , yīng yòng píng tái shù jù hé xì tǒng jí yīng yòng shù jù 。

EN Simply put, app data is data belonging to or created by apps. App data can be split into a few categories, including app content data, app cache data, app configuration data, app data exhaust, app platform data, and system-level app data.

ZH 简而言之,应用数据是属于或由应用创建的数据。应用数据可以分为几类,包括应用内容数据 , 应用缓存数据 , 应用配置数据 , 应用数据耗尽 , 应用平台数据系统级应用数据 。

Transliteração jiǎn ér yán zhī, yīng yòng shù jù shì shǔ yú huò yóu yīng yòng chuàng jiàn de shù jù。yīng yòng shù jù kě yǐ fēn wèi jǐ lèi, bāo kuò yīng yòng nèi róng shù jù , yīng yòng huǎn cún shù jù , yīng yòng pèi zhì shù jù , yīng yòng shù jù hào jǐn , yīng yòng píng tái shù jù hé xì tǒng jí yīng yòng shù jù 。

EN Protects sensitive patient and clinical data securely and compliantly across the platform to prevent data breaches, including those that involve unencrypted PHI.

ZH 跨平台安全,合规地保护敏感的患者临床数据,以防止数据泄露,包括涉及未加密PHI的数据泄露。

Transliteração kuà píng tái ān quán, hé guī de bǎo hù mǐn gǎn de huàn zhě hé lín chuáng shù jù, yǐ fáng zhǐ shù jù xiè lù, bāo kuò shè jí wèi jiā mìPHI de shù jù xiè lù。

EN Protect your data assets and be transparent about how you use them so you can avoid data breaches and other missteps.

ZH 保护您的数据资产,并透明地展示您使用数据的方式,以便您避免数据泄露其他错误。

Transliteração bǎo hù nín de shù jù zī chǎn, bìng tòu míng de zhǎn shì nín shǐ yòng shù jù de fāng shì, yǐ biàn nín bì miǎn shù jù xiè lù hé qí tā cuò wù。

EN Protect your data assets and be transparent about how you use them so you can avoid data breaches and other missteps.

ZH 保护您的数据资产,并透明地展示您使用数据的方式,以便您避免数据泄露其他错误。

Transliteração bǎo hù nín de shù jù zī chǎn, bìng tòu míng de zhǎn shì nín shǐ yòng shù jù de fāng shì, yǐ biàn nín bì miǎn shù jù xiè lù hé qí tā cuò wù。

EN The customer object contains information about a customer who has a Customer Account. The customer can be used and accessed from any file in your theme. Learn more

ZH The customer object contains information about a customer who has a Customer Account. The customer can be used and accessed from any file in your theme. 進一步了解

Transliteração The customer object contains information about a customer who has a Customer Account. The customer can be used and accessed from any file in your theme. jìn yī bù le jiě

EN Manage customer and application-specific traffic using dedicated queues to isolate the customer traffic, effectively manage customer-specific load and prevent erratic volumes from one customer impacting other customers.

ZH 使用专用队列管理客户特定于应用程序的流量,以隔离客户流量,有效管理特定于客户的负载,并防止一个客户的不稳定数量影响其他客户

Transliteração shǐ yòng zhuān yòng duì liè guǎn lǐ kè hù hé tè dìng yú yīng yòng chéng xù de liú liàng, yǐ gé lí kè hù liú liàng, yǒu xiào guǎn lǐ tè dìng yú kè hù de fù zài, bìng fáng zhǐ yī gè kè hù de bù wěn dìng shù liàng yǐng xiǎng qí tā kè hù。

EN Storage: Customers choose the region(s) in which their customer content will be stored. We will not move or replicate customer content outside of the customer’s chosen region(s) without the customer’s consent.

ZH 儲存:客戶選擇要將其客戶內容存放在哪個區域。未經客戶同意,我們不會將客戶內容移出或複寫到客戶指定區域以外的地方。

Transliteração chǔ cún: kè hù xuǎn zé yào jiāng qí kè hù nèi róng cún fàng zài nǎ gè qū yù。wèi jīng kè hù tóng yì, wǒ men bù huì jiāng kè hù nèi róng yí chū huò fù xiě dào kè hù zhǐ dìng qū yù yǐ wài de de fāng。

EN Securely access online educational resources — without performance degradation or worrying about malware, data breaches, and other threats. Learn more

ZH 安全訪問線上教育資源——效能絲毫無損,也不用擔心惡意軟體、資料洩漏或其他威脅。瞭解更多

Transliteração ān quán fǎng wèn xiàn shàng jiào yù zī yuán——xiào néng sī háo wú sǔn, yě bù yòng dān xīn è yì ruǎn tǐ、 zī liào xiè lòu huò qí tā wēi xié。liǎo jiě gèng duō

EN According to Gartner, by 2022 API abuses will be the most-frequent attack vector, resulting in data breaches for enterprise web applications.

ZH 根據 Gartnet 預計,到 2022 年,API 濫用將成為最頻繁的攻擊手段,導致企業 web 應用程式資料洩漏。

Transliteração gēn jù Gartnet yù jì, dào 2022 nián,API làn yòng jiāng chéng wèi zuì pín fán de gōng jī shǒu duàn, dǎo zhì qǐ yè web yīng yòng chéng shì zī liào xiè lòu。

inglêschinês
apiapi

EN Monitor data access and reduce the risk of breaches.

ZH 監控資料訪問並降低洩漏風險。

Transliteração jiān kòng zī liào fǎng wèn bìng jiàng dī xiè lòu fēng xiǎn。

EN Identify potential breaches and security risks to proactively protect employees and business data.

ZH 識別潛在的漏洞安全風險,主動保護員工業務資料。

Transliteração shí bié qián zài de lòu dòng hé ān quán fēng xiǎn, zhǔ dòng bǎo hù yuán gōng hé yè wù zī liào。

EN Get built-in tools to prevent data breaches and comply with privacy requirements.

ZH 获取内置工具以防止数据泄露并遵守隐私要求。

Transliteração huò qǔ nèi zhì gōng jù yǐ fáng zhǐ shù jù xiè lù bìng zūn shǒu yǐn sī yào qiú。

EN Commitment to notify regulators and customers of any data breaches related to customers and users

ZH 承诺将与客户用户有关的所有数据泄露事件告知相关监管机构客户

Transliteração chéng nuò jiāng yǔ kè hù hé yòng hù yǒu guān de suǒ yǒu shù jù xiè lù shì jiàn gào zhī xiāng guān jiān guǎn jī gòu hé kè hù

EN RoboForm replaces all unsafe practices of password creation, storing, reusing, and sharing, thus reducing the risk of security and data breaches.

ZH RoboForm取代密碼建立、儲存、重複使用及共用一切不安全的實務作法,因此能降低發生資安事故及資料外洩的風險。

Transliteração RoboForm qǔ dài mì mǎ jiàn lì、 chǔ cún、 zhòng fù shǐ yòng jí gòng yòng yī qiè bù ān quán de shí wù zuò fǎ, yīn cǐ néng jiàng dī fā shēng zī ān shì gù jí zī liào wài xiè de fēng xiǎn。

EN data breaches found by the average MacKeeper user

ZH MacKeeper 用户平均找到的数据泄露问题数量

Transliteração MacKeeper yòng hù píng jūn zhǎo dào de shù jù xiè lù wèn tí shù liàng

EN Data centre outages or breaches cause irreparable damage and costly disruptions that wreak havoc on business operations. Read full information on external site

ZH Data centre outages or breaches cause irreparable damage and costly disruptions that wreak havoc on business operations. 阅读外部网站上的完整信息

Transliteração Data centre outages or breaches cause irreparable damage and costly disruptions that wreak havoc on business operations. yuè dú wài bù wǎng zhàn shàng de wán zhěng xìn xī

EN Keeper protects you, your family and business from password-related data breaches and cyberthreats.

ZH Keeper 可保护您、您的家人企业免受密码相关的数据泄露网络威胁。

Transliteração Keeper kě bǎo hù nín、 nín de jiā rén hé qǐ yè miǎn shòu mì mǎ xiāng guān de shù jù xiè lù hé wǎng luò wēi xié。

EN Keeper manages your passwords to prevent data breaches, improve employee productivity, cut helpdesk costs and meet compliance standards.

ZH Keeper 可管理您的密码以防止数据泄露,提高员工的工作效率,降低帮助台成本,并遵循合规性标准。

Transliteração Keeper kě guǎn lǐ nín de mì mǎ yǐ fáng zhǐ shù jù xiè lù, tí gāo yuán gōng de gōng zuò xiào lǜ, jiàng dī bāng zhù tái chéng běn, bìng zūn xún hé guī xìng biāo zhǔn。

EN Exclusive: Big data breaches found at major email services - expert | Reuters

ZH Exclusive: Big data breaches found at major email services - expert | 路透

Transliteração Exclusive: Big data breaches found at major email services - expert | lù tòu

EN Equip your employees with a robust password manager to improve security and privacy while minimizing security threats and data breaches.

ZH 为您的员工配备强大的密码管理程序,以提高安全性隐私,同时最大限度地减少安全威胁数据泄露。

Transliteração wèi nín de yuán gōng pèi bèi qiáng dà de mì mǎ guǎn lǐ chéng xù, yǐ tí gāo ān quán xìng hé yǐn sī, tóng shí zuì dà xiàn dù de jiǎn shǎo ān quán wēi xié hé shù jù xiè lù。

EN Protect & speed up your web applications absolutely free. Kick off your next project without worrying about DDoS attacks and data breaches!

ZH 保護加速您的 web 應用程式,完全免費。啟動您的下一個專案,無需擔憂 DDoS 攻擊或資料洩露!

Transliteração bǎo hù hé jiā sù nín de web yīng yòng chéng shì, wán quán miǎn fèi。qǐ dòng nín de xià yī gè zhuān àn, wú xū dān yōu DDoS gōng jī huò zī liào xiè lù!

inglêschinês
ddosddos

EN Data Breaches & Privacy Impact Assessment

ZH 数据泄露 & 隐私影响评估

Transliteração shù jù xiè lù & yǐn sī yǐng xiǎng píng gū

EN of data breaches are due to weak password security

ZH 的数据泄露是由于过弱的密码安全性导致。

Transliteração de shù jù xiè lù shì yóu yú guò ruò de mì mǎ ān quán xìng dǎo zhì。

EN Keeper is the leading cybersecurity platform for preventing password-related data breaches and cyberthreats.

ZH Keeper 是防止密码相关数据泄露网络威胁的领先网络安全平台。

Transliteração Keeper shì fáng zhǐ mì mǎ xiāng guān shù jù xiè lù hé wǎng luò wēi xié de lǐng xiān wǎng luò ān quán píng tái。

EN Secure business passwords to prevent data breaches, improve employee productivity and meet compliance standards

ZH 保护企业的密码以防止数据泄露,提高员工的工作效率,并遵循合规性标准

Transliteração bǎo hù qǐ yè de mì mǎ yǐ fáng zhǐ shù jù xiè lù, tí gāo yuán gōng de gōng zuò xiào lǜ, bìng zūn xún hé guī xìng biāo zhǔn

EN Get a custom tour of our full platform from one of our cybersecurity specialists. Learn exactly how Keeper fills in your most critical cybersecurity gaps and prevents password-related data breaches.

ZH 让我们的网络安全专家为您提供定制方案,带您了解我们的完整平台。详细获悉 Keeper 如何填补您最关键的网络安全漏洞,并防止与密码相关的数据泄露。

Transliteração ràng wǒ men de wǎng luò ān quán zhuān jiā wèi nín tí gōng dìng zhì fāng àn, dài nín le jiě wǒ men de wán zhěng píng tái。xiáng xì huò xī Keeper rú hé tián bǔ nín zuì guān jiàn de wǎng luò ān quán lòu dòng, bìng fáng zhǐ yǔ mì mǎ xiāng guān de shù jù xiè lù。

EN Keeper is trusted by federal, state and local organizations and educational institutions to prevent data breaches and maintain compliance.

ZH Keeper 得到了美国联邦、州地方组织以及教育机构的信任,用于防止数据泄露并保持合规。

Transliteração Keeper dé dào le měi guó lián bāng、 zhōu hé de fāng zǔ zhī yǐ jí jiào yù jī gòu de xìn rèn, yòng yú fáng zhǐ shù jù xiè lù bìng bǎo chí hé guī。

EN Data breaches are on the rise and millions of personal records have been stolen and are available on the Dark Web. We are constantly building products to keep you and your family safe and less likely to be targeted.

ZH 数据泄露事件呈上升趋势,数百万条个人记录被盗,并发布到黑暗网络。我们致力于不断开发确保您家人安全的产品,降低您成为攻击目标的可能性。

Transliteração shù jù xiè lù shì jiàn chéng shàng shēng qū shì, shù bǎi wàn tiáo gè rén jì lù bèi dào, bìng fā bù dào hēi àn wǎng luò。wǒ men zhì lì yú bù duàn kāi fā què bǎo nín hé jiā rén ān quán de chǎn pǐn, jiàng dī nín chéng wèi gōng jī mù biāo de kě néng xìng。

EN It’s estimated that about 80% of all data breaches are linked to compromised passwords, which begs the question: why are so many people still using one password for their accounts?

ZH 据估计,大约 80% 的数据入侵 都与泄露密码有关,这就引出了一个问题:为什么这么多人仍然使用一个密码来管理他们的帐户?

Transliteração jù gū jì, dà yuē 80% de shù jù rù qīn dōu yǔ xiè lù mì mǎ yǒu guān, zhè jiù yǐn chū le yī gè wèn tí: wèi shén me zhè me duō rén réng rán shǐ yòng yī gè mì mǎ lái guǎn lǐ tā men de zhàng hù?

Mostrando 50 de 50 traduções