Traduzir "active directory gebruiken" para inglês

Mostrando 50 de 50 traduções da frase "active directory gebruiken" de holandês para inglês

Tradução de holandês para inglês de active directory gebruiken

holandês
inglês

NL Voor gemakkelijke implementatie en onderhoud kan Splashtop Active Directory gebruiken om eenvoudig gebruikersaccounts in te richten en elk verzoek van gebruikerssessies te verifiëren / autoriseren met Active Directory.

EN For ease of deployment and maintenance, Splashtop can use Active Directory to easily provision user’s accounts and authenticate / authorize each user session request with Active Directory.

holandês inglês
onderhoud maintenance
kan can
splashtop splashtop
active active
verzoek request
verifiëren authenticate
directory directory

NL Voor gemakkelijke implementatie en onderhoud kan Splashtop Active Directory gebruiken om eenvoudig gebruikersaccounts in te richten en elk verzoek van gebruikerssessies te verifiëren / autoriseren met Active Directory.

EN For ease of deployment and maintenance, Splashtop can use Active Directory to easily provision user’s accounts and authenticate / authorize each user session request with Active Directory.

holandês inglês
onderhoud maintenance
kan can
splashtop splashtop
active active
verzoek request
verifiëren authenticate
directory directory

NL Voor eenvoudige implementatie en onderhoud kan Splashtop Active Directory gebruiken om eenvoudig gebruikersaccounts aan te maken en elke aanvraag voor een gebruikerssessie te authenticeren/autoriseren met Active Directory.

EN For ease of deployment and maintenance, Splashtop can use Active Directory to easily provision user’s accounts and authenticate / authorize each user session request with Active Directory.

holandês inglês
onderhoud maintenance
kan can
splashtop splashtop
active active
authenticeren authenticate
directory directory

NL Splashtop Op Locatie integreert met Active Directory om elk gebruikerssessieverzoek te verifiëren / autoriseren met Active Directory.

EN Splashtop On-Prem integrates with Active Directory to authenticate/authorize each user session request with Active Directory.

holandês inglês
splashtop splashtop
integreert integrates
active active
verifiëren authenticate
directory directory

NL Keeper ondersteunt het geautomatiseerd delen met teams via bestaande Active Directory (AD) of Azure Groups via SCIM of Active Directory Bridge.

EN Keeper supports automated team sharing from existing Active Directory (AD) or Azure Groups through SCIM or Active Directory Bridge.

holandês inglês
keeper keeper
ondersteunt supports
geautomatiseerd automated
delen sharing
bestaande existing
active active
ad ad
azure azure
directory directory
scim scim

NL Splashtop On-Prem integreert met Active Directory om elke aanvraag voor een gebruikerssessie te verifiëren/autoriseren met Active Directory.

EN Splashtop On-Prem integrates with Active Directory to authenticate/authorize each user session request with Active Directory.

holandês inglês
splashtop splashtop
integreert integrates
active active
aanvraag request
verifiëren authenticate
directory directory

NL Beheer gebruikers vanuit meerdere directory's - Active Directory, LDAP, OpenLDAP of Microsoft Azure AD - en beheer verificatierechten voor de toepassing vanuit dezelfde locatie.

EN Manage users from multiple directories - Active Directory, LDAP, OpenLDAP or Microsoft Azure AD - and control application authentication permissions in one single location.

holandês inglês
gebruikers users
active active
of or
microsoft microsoft
azure azure
ad ad
toepassing application
directory directory
ldap ldap

NL Beheer gebruikers vanuit meerdere directory's - Active Directory, LDAP, OpenLDAP of Microsoft Azure AD - en beheer verificatierechten voor de toepassing vanuit dezelfde locatie.

EN Manage users from multiple directories - Active Directory, LDAP, OpenLDAP or Microsoft Azure AD - and control application authentication permissions in one single location.

holandês inglês
gebruikers users
active active
of or
microsoft microsoft
azure azure
ad ad
toepassing application
directory directory
ldap ldap

NL Beheer gebruikers vanuit meerdere directory's - Active Directory, LDAP, OpenLDAP of Microsoft Azure AD - en beheer verificatierechten voor de toepassing vanuit dezelfde locatie

EN Manage users from multiple directories - Active Directory, LDAP, OpenLDAP or Azure AD - and control application authentication permissions in one single location

holandês inglês
gebruikers users
active active
of or
azure azure
ad ad
toepassing application
directory directory
ldap ldap

NL U kunt Active Directory gebruiken voor gecentraliseerde authenticatie

EN You can use Active Directory for centralized authentication

holandês inglês
u you
active active
gebruiken use
voor for
gecentraliseerde centralized
authenticatie authentication
directory directory

NL U kunt Active Directory gebruiken voor gecentraliseerde authenticatie

EN You can use Active Directory for centralized authentication

holandês inglês
u you
active active
gebruiken use
voor for
gecentraliseerde centralized
authenticatie authentication
directory directory

NL Als je nog steeds je on-premise Active Directory wilt gebruiken, heb je ook een cloud-identiteitsprovider nodig om verbinding te maken met je Cloud-producten.

EN If you still wish to use your on-premise Active Directory, youll also need a cloud identity provider to connect with your Cloud products.

holandês inglês
als if
active active
wilt wish
nodig need
directory directory
cloud cloud
producten products

NL Als je een zelfbeheerde LDAP of Active Directory gebruikt als je gebruikersverificatiemethode, moet je Atlassian Access gebruiken, dat fungeert als de brug tussen je identiteitsprovider en Atlassian Cloud-producten

EN If youre using a self-managed LDAP or Active Directory as your user authentication method, you must use Atlassian Access, which acts as the bridge between your identity provider and Atlassian Cloud products

holandês inglês
of or
active active
atlassian atlassian
access access
brug bridge
ldap ldap
directory directory
cloud cloud
producten products

NL Active24.com (ACTIVE 24 Webhosting) biedt toegang tot je Active24.com (ACTIVE 24 Webhosting) account via IMAP zodat je , zodat je je e-mails met het mailprogramma op je computer of mobiele app kunt bekijken.

EN Active24.com (ACTIVE 24 Webhosting) provides IMAP access to your Active24.com (ACTIVE 24 Webhosting) account, so you can connect to your emails from your desktop email program or your mobile mail app.

holandês inglês
active active
biedt provides
toegang access
account account
imap imap
computer desktop
mobiele mobile

NL Smtp.cz (ACTIVE 24 Webhosting) biedt toegang tot je Smtp.cz (ACTIVE 24 Webhosting) account via IMAP zodat je , zodat je je e-mails met het mailprogramma op je computer of mobiele app kunt bekijken.

EN Smtp.cz (ACTIVE 24 Webhosting) provides IMAP access to your Smtp.cz (ACTIVE 24 Webhosting) account, so you can connect to your emails from your desktop email program or your mobile mail app.

holandês inglês
smtp smtp
active active
biedt provides
toegang access
account account
imap imap
computer desktop
mobiele mobile

NL Active24.com (ACTIVE 24 Webhosting) biedt toegang tot je Active24.com (ACTIVE 24 Webhosting) account via IMAP zodat je , zodat je je e-mails met het mailprogramma op je computer of mobiele app kunt bekijken.

EN Active24.com (ACTIVE 24 Webhosting) provides IMAP access to your Active24.com (ACTIVE 24 Webhosting) account, so you can connect to your emails from your desktop email program or your mobile mail app.

holandês inglês
active active
biedt provides
toegang access
account account
imap imap
computer desktop
mobiele mobile

NL Smtp.cz (ACTIVE 24 Webhosting) biedt toegang tot je Smtp.cz (ACTIVE 24 Webhosting) account via IMAP zodat je , zodat je je e-mails met het mailprogramma op je computer of mobiele app kunt bekijken.

EN Smtp.cz (ACTIVE 24 Webhosting) provides IMAP access to your Smtp.cz (ACTIVE 24 Webhosting) account, so you can connect to your emails from your desktop email program or your mobile mail app.

holandês inglês
smtp smtp
active active
biedt provides
toegang access
account account
imap imap
computer desktop
mobiele mobile

NL Bied gebruikers ononderbroken toegang tot Crowd en de daarmee verbonden systemen via het active-active-clusteringmodel.

EN Provide your users with uninterrupted access to Crowd and the other systems connected to it with its active-active clustering model.

holandês inglês
bied provide
gebruikers users
ononderbroken uninterrupted
toegang access
crowd crowd
verbonden connected
systemen systems

NL Azure Active Directory integratie met Bynder

EN Azure Active Directory integration with Bynder

holandês inglês
azure azure
active active
integratie integration
met with
bynder bynder
directory directory

NL Azure Active Directory is een uitgebreide Cloudoplossing voor identiteits- en toegangsbeheer die een krachtige reeks mogelijkheden biedt voor het beheer van gebruikers en groepen

EN Azure Active Directory is a comprehensive identity and access management cloud solution that provides a robust set of capabilities to manage users and groups

holandês inglês
azure azure
active active
uitgebreide comprehensive
krachtige robust
reeks set
mogelijkheden capabilities
biedt provides
groepen groups
directory directory
identiteits identity

NL Integreer met Active directory (op locatie)

EN Integrate with on-premises Active Directory

holandês inglês
integreer integrate
active active
directory directory

NL Vermijd verborgen kosten van Active Directory Federation Service

EN Avoid hidden costs of Active Directory Federation Services

holandês inglês
vermijd avoid
verborgen hidden
kosten costs
van of
active active
service services
directory directory

NL Of je nu met Active Directory, Kerberos, OAuth of een andere veelgebruikte oplossing werkt – Tableau integreert naadloos met bestaande beveiligingsprotocollen

EN Whether you use Active Directory, Kerberos, OAuth or another standard, Tableau seamlessly integrates with your existing security protocols

holandês inglês
active active
tableau tableau
integreert integrates
naadloos seamlessly
directory directory

NL Door Atlassian Access toe te voegen, kunnen cloudproducten verbinding maken met je SAML-SSO-provider, het inrichten van gebruikers automatiseren en synchroniseren met Active Directory.

EN Adding Atlassian Access gives cloud products the ability to connect to your SAML SSO provider.

holandês inglês
atlassian atlassian
access access
cloudproducten cloud products
kunnen ability
saml saml
sso sso
provider provider

NL Stroomlijn beveiliging en centraliseer beheer voor al je Atlassian-cloudproducten met SAML SSO, geautomatiseerde gebruikersregistratie, Active Directory-synchronisatie en meer. Meer informatie.

EN Streamline security and centralize administration with SAML SSO, automated user provisioning, Active Directory sync, and more, across all your Atlassian cloud products. Learn more.

holandês inglês
stroomlijn streamline
centraliseer centralize
sso sso
geautomatiseerde automated
active active
meer more
informatie learn
saml saml
directory directory
synchronisatie sync
atlassian atlassian

NL Gebruik je Active Directory of een andere applicatie op locatie? Geen probleem. Okta beschikt over verschillende connectors, zodat je eenvoudig het gat tussen je lokale- en cloudapplicaties kunt dichten.

EN Using Active Directory or another on-prem application? No problem. Okta offers various connectors so you can easily bridge the gap between your various on-prem and cloud applications.

holandês inglês
active active
probleem problem
zodat so
eenvoudig easily
gat gap
directory directory

NL RoboForm-beleid kan hoofdwachtwoorden van medewerkers integreren met hun Active Directory-account.

EN RoboForm policies can integrate employees Master Passwords with their Active Directory account.

holandês inglês
kan can
medewerkers employees
integreren integrate
active active
beleid policies
directory directory
account account

NL Oplossing op locatie nodig met Active Directory-integratie? Zie Splashtop Op Locatie .

EN Need on-premise solution with Active Directory integration? See Splashtop On-Prem.

holandês inglês
oplossing solution
nodig need
active active
zie see
splashtop splashtop
directory directory
integratie integration

NL Keeper kan worden ingezet in ondernemingen met geavanceerde functies, waaronder geautomatiseerde gebruikerstoevoeging, Active Directory-synchronisatie, Single Sign-On (SAML 2.0)-authenticatie, SCIM en ontwikkelaars-API's

EN Keeper can be deployed at enterprise scale with advanced features including automated user provisioning, Active Directory sync, Single Sign-On (SAML 2.0) authentication, SCIM and developer APIs

holandês inglês
keeper keeper
worden be
ingezet deployed
ondernemingen enterprise
geavanceerde advanced
functies features
waaronder including
geautomatiseerde automated
active active
single single
directory directory
synchronisatie sync
saml saml
authenticatie authentication
scim scim
ontwikkelaars developer
api apis

NL Keeper stroomlijnt het toevoegen van gebruikers via een beheerdersconsole en geavanceerde integratie met Active Directory, SSO, SCIM en ontwikkelaars-API's.

EN Keeper streamlines onboarding through an administrative console and advanced integration with Active Directory, SSO, SCIM and developer APIs.

holandês inglês
keeper keeper
stroomlijnt streamlines
geavanceerde advanced
integratie integration
active active
sso sso
directory directory
scim scim
ontwikkelaars developer
api apis

NL Geavanceerde toevoegingsmiddelen, gedelegeerde administratie, 2FA-methodes en integratie met Active Directory, Azure, Single Sign-On, SCIM en robuuste rapportagemiddelen.

EN Advanced provisioning tools, delegated administration, 2FA methods and integration with Active Directory, Azure, Single Sign-On, SCIM and robust reporting tools.

holandês inglês
geavanceerde advanced
administratie administration
integratie integration
active active
azure azure
single single
robuuste robust
methodes methods
directory directory
scim scim

NL Keeper kan in elke organisatie geschaald worden ingezet, met geavanceerde toevoegingsfuncties waaronder Active Directory (en LDAP) Sync, Single Sign-On (SAML 2.0) integratie-, SCI- en ontwikkelaar-API's.

EN Keeper can be deployed across any organization at scale, with advanced provisioning features including Active Directory (and LDAP) Sync, Single Sign-On (SAML 2.0) Integration, SCIM and Developer APIs.

holandês inglês
keeper keeper
organisatie organization
worden be
ingezet deployed
geavanceerde advanced
active active
single single
directory directory
ldap ldap
saml saml
integratie integration
ontwikkelaar developer
api apis

NL Tot de methoden behoren automatische toevoeging via e-mail, synchronisatie met Active Directory / LDAP en andere populaire methoden

EN Methods include email auto-provisioning, synchronization with Active Directory / LDAP and other popular methods

holandês inglês
methoden methods
synchronisatie synchronization
active active
andere other
populaire popular
directory directory
ldap ldap

NL Integraties van Jamf met Microsoft | Azure Active Directory | SIEM | Power BI

EN Jamf and Microsoft Integrations | Azure Active Directory | SIEM | Power BI

holandês inglês
integraties integrations
microsoft microsoft
azure azure
active active
power power
jamf jamf
directory directory
siem siem
bi bi

NL Jamf Pro en Jamf School met Azure Active Directory

EN Jamf Pro and Jamf School support with Azure Active Directory

holandês inglês
school school
azure azure
active active
jamf jamf
directory directory

NL Ja, KeyTalk kan met meerdere CAs overweg. Zowel private CAs, zoals Microsoft Active Directory Certificate Server, als ook publieke CAs, zoals GMO GlobalSign of DigiCert QuoVadis.

EN Yes, KeyTalk can handle multiple CAs. Both private CAs, such as Microsoft Active Directory Certificate Server, as well as public CAs, such as GMO GlobalSign or DigiCert QuoVadis.

holandês inglês
kan can
microsoft microsoft
active active
server server
keytalk keytalk
directory directory
gmo gmo

NL Vaak is dat bijvoorbeeld de KeyTalk interne database, de LDAP, de Active Directory, een MySQL Db

EN Often, this is for example the KeyTalk internal database, the LDAP, the Active Directory, a MySQL Db

holandês inglês
vaak often
interne internal
database database
active active
keytalk keytalk
ldap ldap
directory directory
mysql mysql

NL Dwing beleid af op basis van een specifieke gebruiker, Active Directory-groep of zelfs het apparaat van een eindgebruiker om bedrijfsdata te beveiligen

EN Enforce policies based on a specific user, Active Directory group or even by the end user’s device to secure corporate data

holandês inglês
beleid policies
specifieke specific
active active
apparaat device
eindgebruiker end user
beveiligen secure
directory directory
groep group

NL Configureert niveaus van toegangscontrole, van de eindgebruiker tot de afzender tot OpenText beheerders en interface met de toegangsbeheersystemen van de afzender (Active Directory, LDAP) om te voldoen aan het toegangsbeleid van de afzender.

EN Configures levels of access control, from end-user client to the sender to OpenText administrators, and interface with the sender’s access management systems (Active Directory, LDAP) to comply with sender access policies.

holandês inglês
niveaus levels
afzender sender
beheerders administrators
interface interface
active active
directory directory
ldap ldap

NL Integreer met Active Directory om eenvoudig gebruikersaccounts in te richten en te verifiëren.

EN Integrate with Active Directory to easily provision and authenticate user accounts.

holandês inglês
integreer integrate
active active
eenvoudig easily
gebruikersaccounts user
verifiëren authenticate
directory directory

NL Splashtop biedt ook Active Directory-integratie voor de lokale, zelf-gehoste Enterprise-oplossing.

EN Splashtop also offers Active Directory integration for its on-premise, self-hosted Enterprise solution.

holandês inglês
splashtop splashtop
biedt offers
active active
directory directory
integratie integration
enterprise enterprise
oplossing solution

NL Als Cloud Solution Provider van Microsoft begeleidt TDJ u bij uw migratie naar Microsoft 365-oplossingen, zoals O365 (Microsoft Office suite in de Cloud), Active Directory (gecentraliseerde identificatie- en authenticatiediensten) en Windows 10.

EN As a Microsoft Cloud Solution Provider, TDJ supports you in your migration to Microsoft 365 solutions, including O365 (Microsoft Office cloud suite), Active Directory (centralised identification and authentication services) and Windows 10.

holandês inglês
cloud cloud
provider provider
microsoft microsoft
migratie migration
active active
gecentraliseerde centralised
directory directory
identificatie identification

NL Door Atlassian Access toe te voegen, kunnen cloudproducten verbinding maken met je SAML-SSO-provider, het inrichten van gebruikers automatiseren en synchroniseren met Active Directory.

EN Adding Atlassian Access gives cloud products the ability to connect to your SAML SSO provider.

holandês inglês
atlassian atlassian
access access
cloudproducten cloud products
kunnen ability
saml saml
sso sso
provider provider

NL Integraties van Jamf met Microsoft | Azure Active Directory | SIEM | Power BI

EN Jamf and Microsoft Integrations | Azure Active Directory | SIEM | Power BI

holandês inglês
integraties integrations
microsoft microsoft
azure azure
active active
power power
jamf jamf
directory directory
siem siem
bi bi

NL Jamf Pro en Jamf School met Azure Active Directory

EN Jamf Pro and Jamf School support with Azure Active Directory

holandês inglês
school school
azure azure
active active
jamf jamf
directory directory

NL Oplossing op locatie nodig met Active Directory-integratie? Zie Splashtop Op Locatie .

EN Need on-premise solution with Active Directory integration? See Splashtop On-Prem.

holandês inglês
oplossing solution
nodig need
active active
zie see
splashtop splashtop
directory directory
integratie integration

NL Profiteer van degelijke beveiligingsfuncties die ervoor zorgen dat uw verbindingen, gegevens en privacy veilig zijn. Integratie met Active Directory / SSO biedt extra beveiliging.

EN Get robust security features ensuring your connections, data, and privacy are safe. Integration with Active Directory/SSO provides additional security.

holandês inglês
beveiligingsfuncties security features
verbindingen connections
gegevens data
integratie integration
active active
sso sso
directory directory

NL RoboForm-beleid kan hoofdwachtwoorden van medewerkers integreren met hun Active Directory-account.

EN RoboForm policies can integrate employees Master Passwords with their Active Directory account.

holandês inglês
kan can
medewerkers employees
integreren integrate
active active
beleid policies
directory directory
account account

NL U kunt Keeper inzetten op grote schaal met geavanceerde functies, waaronder geautomatiseerde gebruikerstoevoeging, Active Directory-synchronisatie, Single Sign-On (SAML 2.0)-authenticatie, SCIM- en ontwikkelaars-API's

EN Keeper can be deployed at enterprise scale with advanced features including automated user provisioning, Active Directory sync, Single Sign-On (SAML 2.0) authentication, SCIM and developer APIs

holandês inglês
keeper keeper
schaal scale
geavanceerde advanced
functies features
waaronder including
geautomatiseerde automated
active active
single single
directory directory
synchronisatie sync
saml saml
authenticatie authentication
scim scim
ontwikkelaars developer
api apis

NL Tot de methoden behoren automatische toevoeging via e-mail, synchronisatie met Active Directory / LDAP en andere populaire methoden

EN Methods include email auto-provisioning, synchronization with Active Directory / LDAP and other popular methods

holandês inglês
methoden methods
synchronisatie synchronization
active active
andere other
populaire popular
directory directory
ldap ldap

Mostrando 50 de 50 traduções