Traduzir "threat intelligence apportent" para inglês

Mostrando 50 de 50 traduções da frase "threat intelligence apportent" de francês para inglês

Tradução de francês para inglês de threat intelligence apportent

francês
inglês

FR Intelligence proactive (Threat Intelligence) et chasse aux menaces (Threat Hunting) basées sur les événements.

EN Proactive intelligence & incident and event-driven threat hunting

francês inglês
intelligence intelligence
événements event
proactive proactive
threat threat
et and
chasse hunting

FR Intelligence proactive (Threat Intelligence) et chasse aux menaces (Threat Hunting) basées sur les événements.

EN Proactive intelligence & incident and event-driven threat hunting

francês inglês
intelligence intelligence
événements event
proactive proactive
threat threat
et and
chasse hunting

FR Intelligence proactive (Threat Intelligence) et chasse aux menaces (Threat Hunting) basées sur les événements.

EN Proactive intelligence & incident and event-driven threat hunting

francês inglês
intelligence intelligence
événements event
proactive proactive
threat threat
et and
chasse hunting

FR Intelligence proactive (Threat Intelligence) et chasse aux menaces (Threat Hunting) basées sur les événements.

EN Proactive intelligence & incident and event-driven threat hunting

francês inglês
intelligence intelligence
événements event
proactive proactive
threat threat
et and
chasse hunting

FR La technologie Adaptive Service Intelligence (ASI) et ATLAS® Threat Intelligence apportent en plus un contexte et des rapports pour transformer les paquets de données en informations exploitables.

EN Adaptive Service Intelligence (ASI) technology and ATLAS® Threat Intelligence add context and analytics to turn packet data into actionable insights.

francês inglês
asi asi
atlas atlas
threat threat
contexte context
transformer turn
intelligence intelligence
données data
technologie technology
service service
paquets packet
et and

FR La fonction "Threat Intelligence" de Netskope Threat Research Labs, complétée par plus de 40 sources externes

EN Proprietary threat intelligence from Netskope Threat Research Labs complemented by 40+ external sources

francês inglês
threat threat
intelligence intelligence
netskope netskope
research research
labs labs
sources sources
externes external
complété complemented
de from
par by

FR Utilisez la fonction "Threat Intelligence" de Netskope Threat Research Labs, complétée par plus de 40 sources externes.

EN Use proprietary threat intelligence from Netskope Threat Research Labs complemented by 40+ external sources

francês inglês
threat threat
intelligence intelligence
netskope netskope
research research
labs labs
sources sources
externes external
complété complemented
de from
par by
utilisez use

FR La fonction Threat Intelligence de Netskope Threat Research Labs, complétée par plus de 40 sources externes.

EN Proprietary threat intelligence from Netskope Threat Research Labs complemented by 40+ external sources.

francês inglês
threat threat
intelligence intelligence
netskope netskope
research research
labs labs
sources sources
externes external
complété complemented
de from
par by

FR Guide d’intelligence des menaces (Threat Intelligence)

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

EN Managed Threat Intelligence Guide

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

EN Managed Threat Intelligence Guide

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

EN Managed Threat Intelligence Guide

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

EN Managed Threat Intelligence Guide

francês inglês
guide guide
intelligence intelligence
threat threat

FR Guide d’intelligence des menaces (Threat Intelligence)

EN Managed Threat Intelligence Guide

francês inglês
guide guide
intelligence intelligence
threat threat

FR Démystifier le Threat Hunting - le guide sur le Threat Hunting | F-Secure

EN Demystifying Threat Hunting - Your threat hunting handbook | F-Secure

francês inglês
threat threat
hunting hunting
le your
guide handbook

FR Le livre blanc F-Secure Countercept "Démystifier le Threat Hunting" - le guide sur le Threat Hunting

EN F-Secure Countercept whitepaper "Demystifying Threat Hunting" - Your threat hunting handbook

francês inglês
threat threat
hunting hunting
livre blanc whitepaper
le your
guide handbook

FR L'intelligence artificielle générale : l'AGI est considérée comme une intelligence artificielle forte, car elle travaille à un niveau supérieur, qui correspond à l'intelligence humaine.

EN Artificial general intelligence: AGI is considered a strong AI as it works on a higher-level that’s in line with human intelligence.

francês inglês
artificielle artificial
générale general
forte strong
travaille works
niveau level
humaine human
intelligence intelligence
supérieur higher
considéré considered
un a
est is
comme as
à with

FR La super intelligence artificielle (SIA), également appelée super intelligence, dépasserait l'intelligence et les capacités du cerveau humain

EN Artificial Super Intelligence (ASI)—also known as superintelligence—would surpass the intelligence and ability of the human brain

francês inglês
intelligence intelligence
artificielle artificial
capacités ability
cerveau brain
également also
et and
humain human
la the
super super

FR Premium ajoute des recherches et des rapports du adds threat intelligence cyber-renseignement créés par les experts CrowdStrike. Vous pouvez donc anticiper les attaques des états-nations, de la cyber-criminalité et des hacktivistes.

EN Premium adds threat intelligence reporting and research from CrowdStrike experts — enabling you to get ahead of nation-state, eCrime and hacktivist attacks.

francês inglês
premium premium
ajoute adds
recherches research
rapports reporting
threat threat
intelligence intelligence
experts experts
crowdstrike crowdstrike
attaques attacks
et and
pouvez get
vous you

FR Chaque message qu'ils envoient est évalué à l'aide de moteurs de détection, d'une solution de sandboxing et de la threat intelligence de Proofpoint

EN Every message they submit is scored using Proofpoint threat intelligence, sandboxing, and detection engines

francês inglês
message message
moteurs engines
détection detection
threat threat
intelligence intelligence
proofpoint proofpoint
est is
à and

FR Visibilité accrue : utilisez les données liées aux personnes et fournies par la threat intelligence de Proofpoint pour mieux comprendre les vulnérabilités de vos utilisateurs et prendre les mesures requises.

EN Better Visibility: Use Proofpoint threat intelligence and people-centric data to better understand your user vulnerability—and take action.

francês inglês
personnes people
threat threat
proofpoint proofpoint
vulnérabilités vulnerability
mesures action
intelligence intelligence
prendre take
utilisez use
et and
utilisateurs user
visibilité visibility
données data
vos your
mieux to

FR Plus de 40 flux de renseignements sur les menaces (threat intelligence ou TI), ainsi que des flux d'IOC (hachage) et d'URL personnalisés, et partage aux formats STIX et TAXII

EN Utilizes 40+ threat intelligence (TI) feeds, plus custom IOC hash and URL feeds, and shares TI via STIX/TAXII formats

francês inglês
flux feeds
partage shares
formats formats
intelligence intelligence
threat threat
de custom
et and

FR Des articles techniques sur la recherche, les cyberattaques et la Threat Intelligence.

EN Technical details of threats and threat actors, plus tools and techniques used by FireEye analysts.

francês inglês
threat threat
techniques technical
et and
sur of
les plus

FR Découvrez l'importance d'une Threat Intelligence exploitable pour aider vos équipes de sécurité à cerner les risques, prioriser les ressources et appliquer des contre-mesures efficaces.

EN Join us for this robust conversation with Cyberhedge as we cover how to fully validate your organization’s cyber health and measure its impact on the company’s financial posture and market performance.

francês inglês
mesures measure
vos your
à to
et and
des join
de its
sécurité on
ressources as
pour for
les the

FR Expert en Threat Intelligence, Lee Foster revient sur la manière dont la campagne Ghostwriter a été décelée.

EN Tune in as our expert panel shares how to optimize functionality in Helix to better manage rules, alerts and much more.

francês inglês
expert expert
en in
manière to

FR Découvrez comment le tandem Threat Intelligence et collaboration peut renforcer la cyber-résilience au-delà des limites d'un seul campus.

EN Explore how threat intelligence & peer collaboration can extend cyber resilience beyond a single campus boundary.

francês inglês
découvrez explore
comment how
threat threat
intelligence intelligence
collaboration collaboration
peut can
renforcer amp
campus campus
cyber cyber
résilience resilience
seul a
le single

FR Ce webinaire vous invite à découvrir le potentiel de la Cyber Threat Intelligence pour les opérations de défense des réseaux.

EN Better investigations can lead to better decision-making during security events. FireEye Expertise On Demand can help.

francês inglês
défense security
à to
potentiel can
de during

FR Une gestion efficace du cyber-risque passe par une Cyber Threat Intelligence (CTI) qui permet à votre entreprise d'identifier les menaces avérées et de comprendre les modes opératoires des attaquants. Ce webinaire présente les pratiques courantes.

EN To manage cyber risk effectively, you need cyber threat intelligence (CTI) that enables your organization to identify relevant threats and understand how threat actors operate. This webinar shares current practices.

francês inglês
efficace effectively
cyber cyber
permet enables
webinaire webinar
cti cti
intelligence intelligence
pratiques practices
risque risk
threat threat
gestion manage
à to
votre your
menaces threats
et understand
ce this

FR Belnet a lancé le service gratuit Belnet Threat Intelligence le 1er février dernier

EN Belnet launched the free service Belnet Threat Intelligence on 1 February this year

francês inglês
belnet belnet
lancé launched
gratuit free
threat threat
intelligence intelligence
février february
service service
le the

FR Threat intelligence contextuelle : Appréhendez les menaces et les cybercriminels ciblant votre entreprise et vos collaborateurs

EN Contextual Threat Intelligence: Understand the threats and actors targeting your organisation and your users

francês inglês
intelligence intelligence
contextuelle contextual
threat threat
entreprise organisation
menaces threats
et understand

FR Gardez une longueur d'avance sur les cybercriminels grâce à une threat intelligence adaptative sur les menaces véhiculées par email.

EN Stay ahead of attackers with adaptive email threat intelligence

francês inglês
gardez stay
intelligence intelligence
adaptative adaptive
email email
à with
threat threat
une of

FR Bénéficiez de fonctions de détection et de prévention basées sur la réputation grâce à la threat intelligence de pointe de Proofpoint.

EN Experience reputation-based detection and prevention based on our massive threat intelligence

francês inglês
détection detection
sur on
réputation reputation
threat threat
intelligence intelligence
prévention prevention
basées based on
basé based
à and

FR Threat intelligence intégrée : des produits conçus pour protéger vos collaborateurs des menaces par email et dans le cloud

EN Built-in intelligence: products designed to protect your people from email and cloud threats

francês inglês
intelligence intelligence
collaborateurs people
email email
cloud cloud
intégré built-in
menaces threats
intégrée built
produits products
protéger protect
vos your
pour designed
et and
dans in

FR Tirez parti de la threat intelligence pour orienter la formation et vous protéger contre les menaces ciblées et émergentes.

EN Leverage threat intelligence to guide education and guard against targeted and emerging threats. 

francês inglês
intelligence intelligence
formation education
protéger guard
émergentes emerging
threat threat
ciblées targeted
menaces threats
la guide
vous to

FR Gardez une longueur d'avance sur les cybercriminels grâce à des formations pilotées par la threat intelligence

EN Stay ahead of attackers with threat-intelligence driven education

francês inglês
gardez stay
formations education
threat threat
intelligence intelligence
à with
une of

FR Les simulations peuvent s'inspirer de modèles de la threat intelligence de Proofpoint pour garantir des mesures réalistes des risques liés aux utilisateurs, tandis que les évaluations des connaissances sont entièrement personnalisables.

EN Simulations can utilize templates from Proofpoint threat intelligence to ensure realistic measurements of user risk while knowledge assessments are fully customizable.

francês inglês
simulations simulations
modèles templates
proofpoint proofpoint
réalistes realistic
évaluations assessments
entièrement fully
personnalisables customizable
threat threat
intelligence intelligence
utilisateurs user
connaissances knowledge
de of
risques risk
sont are
des mesures measurements
garantir ensure
peuvent can

FR Le contenu des messages est analysé par la threat intelligence de Proofpoint, tandis que les URL et les pièces jointes sont analysées dans notre environnement sandbox afin de détecter tout contenu malveillant

EN Content from the messages is analyzed by Proofpoint threat intelligence, while the URLs and attachments are sandboxed for malicious content

francês inglês
threat threat
proofpoint proofpoint
url urls
malveillant malicious
pièces jointes attachments
contenu content
intelligence intelligence
messages messages
par by
sont are
analysé analyzed
et and

FR Attribuez aux utilisateurs des parcours d'apprentissage pertinents en fonction de la threat intelligence, des évaluations des connaissances et des résultats des simulations d'attaques.

EN Assign relevant learning paths based on threat intelligence, knowledge assessments and threat simulation results.

francês inglês
parcours paths
pertinents relevant
threat threat
évaluations assessments
résultats results
simulations simulation
intelligence intelligence
connaissances knowledge

FR Prévenez les accès non autorisés et tirez parti de la threat intelligence des applications SaaS.

EN Prevent unauthorised access and get threat intelligence of SaaS apps.

francês inglês
threat threat
intelligence intelligence
applications apps
saas saas
accès access
de of
et and
non autorisé unauthorised

FR Tirez parti d'une threat intelligence globale.

EN Leverage holistic threat intelligence.

francês inglês
threat threat
intelligence intelligence
globale holistic

FR L'approche totalement intégrée de Proofpoint offre une threat Intelligence et des technologies de pointe alliées à une formation avancée des utilisateurs pour garantir la protection de votre entreprise contre le phishing :

EN Proofpoint’s fully integrated approach provides cutting-edge threat intelligence and technology combined with educated users to keep your organisation safe from phishing:

francês inglês
totalement fully
intelligence intelligence
technologies technology
pointe edge
phishing phishing
threat threat
offre provides
utilisateurs users
votre your
entreprise organisation
à to
et and
garantir safe

FR Vous ne devez configurer aucune règle YARA, ni acheter de solution de threat intelligence ou sandbox

EN No YARA rules to configure, no sandbox or threat intelligence to purchase

francês inglês
configurer configure
règle rules
acheter purchase
threat threat
intelligence intelligence
aucune no
ou or
vous to

FR Tirez parti d'une solution de Threat Intelligence pour hiérarchiser les alertes et prendre des décisions en fonction des risques posés à votre entreprise.

EN Leverage threat intelligence to prioritise resources and make decisions based on risks to your business.

francês inglês
intelligence intelligence
fonction resources
threat threat
décisions decisions
risques risks
votre your
entreprise business
à to
et and

FR Retrouvez également nos papiers techniques pour décrypter les attaques, failles techniques et autres intrusions à l’aide d’articles détaillés de l’équipe de Threat Intelligence.

EN Read our technical papers to decipher attacks, technical flaws and other intrusions with detailed articles from the Threat Intelligence team.

francês inglês
papiers papers
techniques technical
failles flaws
intelligence intelligence
intrusions intrusions
équipe team
attaques attacks
threat threat
à to
détaillé detailed
nos our
et read
autres other

FR La visibilité accrue sur le comportement réel du réseau permet de détecter rapidement les activités anormales, y compris les communications CnC et/ou les signes symptomatiques de menaces connues (c.-à-d. Threat Intelligence exploitable).

EN Deep visibility into actual network behavior enables rapid detection of anomalous network activity, including detection of Command & Control communications and/or connections to known threats (i.e. actionable Threat Intelligence).

francês inglês
comportement behavior
permet enables
détecter detection
connues known
intelligence intelligence
exploitable actionable
rapidement rapid
d e
ou or
activité activity
réel actual
réseau network
communications communications
visibilité visibility
de of
threat threat
et and
compris including
menaces threats
la to
le into

FR Détection rapide des menaces connues via un recoupement en quasi temps réel des flux réseau avec la Threat Intelligence disponible

EN Rapidly detect known threats through near-real-time comparison of actual network flows to threat intelligence feeds

francês inglês
détection detect
rapide rapidly
connues known
quasi near
temps time
réseau network
intelligence intelligence
réel real
threat threat
menaces threats
flux feeds

FR FireEye est spécialisé dans la cybersécurité axée sur la Cyber Threat Intelligence (CTI)

EN FireEye is the intelligence-led security company

francês inglês
intelligence intelligence
la the
sur security

FR THREAT INTELLIGENCE : LES NOUVELLES DU FRONT DES CYBERMENACES

EN THREAT INTELLIGENCE DIRECTLY FROM THE FRONT LINES

francês inglês
threat threat
intelligence intelligence
front front
du from

FR Le module Mandiant Threat Intelligence fournit aux entreprises de toutes tailles des informations de première main sur les dernières menaces. Inscrivez-vous gratuitement.

EN The Mandiant Threat Intelligence module provides organizations of all sizes visibility into the latest threats directly from the frontlines. Get started today for free.

francês inglês
module module
fournit provides
entreprises organizations
tailles sizes
le the
intelligence intelligence
threat threat
de of
gratuitement for free
première for
menaces threats
dernières the latest

Mostrando 50 de 50 traduções