Traduzir "self signed certificate" para inglês

Mostrando 50 de 50 traduções da frase "self signed certificate" de holandês para inglês

Traduções de self signed certificate

"self signed certificate" em holandês pode ser traduzido nas seguintes palavras/frases inglês:

self self
signed signed

Tradução de holandês para inglês de self signed certificate

holandês
inglês

NL Ik zal ook de nadelen en mogelijke problemen van een Self-Signed certificate, of CERT, kort toelichten.

EN I?ll also briefly point out limitations and potential problems that come with a Self-Signed certificate or CERT.

holandêsinglês
mogelijkepotential
problemenproblems
kortbriefly

NL Ik zal ook de nadelen en mogelijke problemen van een Self-Signed certificate, of CERT, kort toelichten.

EN I?ll also briefly point out limitations and potential problems that come with a Self-Signed certificate or CERT.

holandêsinglês
mogelijkepotential
problemenproblems
kortbriefly

NL Ik zal ook de nadelen en mogelijke problemen van een Self-Signed certificate, of CERT, kort toelichten.

EN I?ll also briefly point out limitations and potential problems that come with a Self-Signed certificate or CERT.

holandêsinglês
mogelijkepotential
problemenproblems
kortbriefly

NL In dit artikel laat ik je zien hoe je voor deze uitzonderingen een zogenaamd Self-Signed (self-created) certificaat kunt maken, voor Windows, macOS en Linux.

EN In this article I?ll show you how to create such a free Self-Signed (self-created) certificate yourself, for Windows, macOS and Linux.

holandêsinglês
certificaatcertificate
windowswindows
macosmacos
linuxlinux

NL In dit artikel laat ik je zien hoe je voor deze uitzonderingen een zogenaamd Self-Signed (self-created) certificaat kunt maken, voor Windows, macOS en Linux.

EN In this article I?ll show you how to create such a free Self-Signed (self-created) certificate yourself, for Windows, macOS and Linux.

holandêsinglês
certificaatcertificate
windowswindows
macosmacos
linuxlinux

NL In dit artikel laat ik je zien hoe je voor deze uitzonderingen een zogenaamd Self-Signed (self-created) certificaat kunt maken, voor Windows, macOS en Linux.

EN In this article I?ll show you how to create such a free Self-Signed (self-created) certificate yourself, for Windows, macOS and Linux.

holandêsinglês
certificaatcertificate
windowswindows
macosmacos
linuxlinux

NL Self-Signed SSL Certificaat zelf maken

EN How to create a Self-Signed SSL Certificate

holandêsinglês
sslssl
certificaatcertificate
zelfself

NL Om private (self-signed) certificaten uit te geven, heb je een voor de organisatie unieke CA nodig. De KeyTalk private CA kent een hiërarchie die onder een bestaande root of een eigen root kan worden gegenereerd. Daarbij bieden we:

EN In order to issue private (self-signed) certificates, you would require a CA that is unique to the organization. The KeyTalk private CA has a hierarchy that can be generated under an existing root or its own root. In addition, we offer:

holandêsinglês
certificatencertificates
organisatieorganization
hiërarchiehierarchy
bestaandeexisting
rootroot
ofor
caca
keytalkkeytalk

NL Self-Signed SSL Certificaat zelf maken

EN How to create a Self-Signed SSL Certificate

holandêsinglês
sslssl
certificaatcertificate
zelfself

NL Self-Signed SSL Certificaat zelf maken

EN How to create a Self-Signed SSL Certificate

holandêsinglês
sslssl
certificaatcertificate
zelfself

NL NZBGet: Hoe fix je TLS certificate verification failed for XYZ - certificate has expired door Hans

EN NZBGet: How to fix TLS certificate verification failed for XYZ - certificate has expired by Hans

holandêsinglês
fixfix
hanshans
tlstls

NL Meer informatie over Certificate Transparency is te vinden op: https://certificate.transparency.dev/

EN More information about Certificate Transparency can be found at: https://certificate.transparency.dev/

NL We regelen zaken als de registratie van domeinnamen, aanmelding en vernieuwing in de TMCH-databank en ook alle documenten ('Signed Mark Data'-documenten) die hiermee gepaard gaan

EN We handle tasks such as the registration of domain names, submission and renewal in the TMCH database, as well as all associated documents ('Signed Mark Data' documents)

holandêsinglês
regelenhandle
domeinnamendomain names
vernieuwingrenewal
signedsigned
markmark

NL De TOPdesk Self-Service Portal is de perfecte hub om jouw interne diensten samen te voegen. Zo help je klanten met wat ze nodig hebben, wanneer ze het nodig hebben. De Self-Service Portal laat klanten:

EN The TOPdesk Self-Service Portal is the perfect hub to combine your internal services – giving customers help with whatever they need, when they need it. The self-service portal lets customers:

holandêsinglês
portalportal
perfecteperfect
hubhub
interneinternal
klantencustomers
laatlets
topdesktopdesk

NL Telefoontjes af te handelen, de downtime van eindgebruikers en frustratie door technologieën voor self-help and self-healing te verminderen

EN Improve call deflection and reduce end-user downtime and frustration with self-help and self-healing technologies

holandêsinglês
downtimedowntime
frustratiefrustration
verminderenreduce

NL De TOPdesk Self-Service Portal is de perfecte hub om jouw interne diensten samen te voegen. Zo help je klanten met wat ze nodig hebben, wanneer ze het nodig hebben. De Self-Service Portal laat klanten:

EN The TOPdesk Self-Service Portal is the perfect hub to combine your internal services – giving customers help with whatever they need, when they need it. The self-service portal lets customers:

holandêsinglês
portalportal
perfecteperfect
hubhub
interneinternal
klantencustomers
laatlets
topdesktopdesk

NL voor onze PCI Attestation of Compliance (AoC) en het Certificate of Compliance.

EN to obtain our PCI Attestation of Compliance (AoC) and Certificate of Compliance.

holandêsinglês
onzeour
compliancecompliance
pcipci

NL Deze gids begint nadat u uw CSR-aanvraag volledig hebt gegenereerd en de officiële SSL van de Certificate Authority (CA) hebt ontvangen.Volg vervolgens met uw SSL-e-mail op zijn plaats de onderstaande stappen om deze op uw website te installeren.

EN This guide starts after you've entirely generated your CSR request and received the official SSL from the certificate authority (CA). Then, with your SSL email in place, follow the steps below to install it on your website.

holandêsinglês
gidsguide
begintstarts
volledigentirely
sslssl
authorityauthority
ontvangenreceived
volgfollow
stappensteps
aanvraagrequest
caca

NL CA-onafhankelijk: KeyTalk is onafhankelijk van Certificate Authorities en gekoppeld aan een groot aantal public CA’s zowel GMO GlobalSign en Digicert QuoVadis

EN CA independent: KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis

holandêsinglês
onafhankelijkindependent
gekoppeldlinked
grootlarge
publicpublic
keytalkkeytalk
gmogmo

NL Gebruikte je voorheen prijzige publieke certificaten voor interne doeleinden? Of liep je tegen de beperkte functionaliteiten van Microsoft CS en andere private CA’s? Dan zal onze interne CA je goed bevallen: private PKI certificate issuance.

EN Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA: private PKI certificate issuance.

holandêsinglês
gebruikteuse
ofor
beperktelimited
functionaliteitenfunctionality
microsoftmicrosoft
onzeour
cscs

NL Geautomatiseerd certificate lifecycle management (CLM): KeyTalk houdt de lifecycle van je certificaten volledig geautomatiseerd bij

EN Automated certificate lifecycle management (CLM): KeyTalk keeps track of the lifecycle of your certificates in a fully automated way

holandêsinglês
geautomatiseerdautomated
lifecyclelifecycle
houdtkeeps
volledigfully
keytalkkeytalk
jeyour

NL Dit is niet gebonden aan het network domain, in tegenstelling tot bijvoorbeeld Microsoft Certificate Server.

EN This is not linked to the network domain, unlike for example Microsoft Certificate Server.

holandêsinglês
networknetwork
domaindomain
microsoftmicrosoft
serverserver
in tegenstelling totunlike

NL Middels de Smart Security Scan breng je de netwerkomgeving gedetailleerd in kaart, voor een goed beeld op zowel poort- als OS certificate-niveau.

EN Using the Smart Security Scan, you can map the network environment in detail, for a clear view of both the port and OS certification levels.

holandêsinglês
smartsmart
securitysecurity
scanscan
jeyou
kaartmap
gedetailleerddetail
goedclear
poortport
osos
niveaulevels

NL De eerste luchtvaartmaatschappij in Europa die het "ISO 10002 Customer Satisfaction Certificate" heeft ontvangen,

EN The first airline to receive ?ISO 10002 Customer Satisfaction Certificate? in Europe.

holandêsinglês
luchtvaartmaatschappijairline
europaeurope
isoiso
customercustomer

NL "IOSA (IATA Operational Security Audit) Certificate" waarvan slechts 260 van de 3000 luchtvaartmaatschappijen in de wereld dit certificaat hebben ontvangen.

EN "IOSA (IATA Operational Security Audit) Certificate" of which only 260 companies have achieved to receive among 3000 airline companies in the world

holandêsinglês
iataiata
securitysecurity
auditaudit
luchtvaartmaatschappijenairline
certificaatcertificate

NL NZBGet: Hoe fix je TLS certificate verificati...

EN NZBGet: How to fix TLS certificate verificati...

holandêsinglês
fixfix
tlstls

NL Helaas kunnen we voor bepaalde toepassingen of scenario?s, geen legitiem certificaat van een CA (Certificate Authority) krijgen, omdat daar wat beperkingen op rusten

EN Unfortunately, for some of these applications, we cannot obtain a legit certificate from a CA (Certificate Authority), due to certain limitations

holandêsinglês
helaasunfortunately
toepassingenapplications
certificaatcertificate
beperkingenlimitations
caca

NL De PADI Open Water Diver-, Advanced Open Water Diver- en Rescue Diver-cursus komen in aanmerking voor het 'National Certificate of Diving: Foundational Skills'

EN The PADI Open Water Diver, Advanced Open Water Diver, and Rescue Diver courses all qualify for the National Certificate of Diving: Foundational Skills

holandêsinglês
waterwater
advancedadvanced
nationalnational
divingdiving
skillsskills
padipadi
cursuscourses

NL voor onze PCI Attestation of Compliance (AoC) en Certificate of Compliance.

EN to obtain our PCI Attestation of Compliance (AoC) and Certificate of Compliance.

holandêsinglês
onzeour
compliancecompliance
enand
pcipci

NL Ons krachtige Certificate Key Management System (CKMS) maakt implementatie, distributie en beheer van certificaten eenvoudig.

EN Our powerful Certificate Key Management System (CKMS) makes implementation, distribution and management of certificates easy.

holandêsinglês
onsour
krachtigepowerful
keykey
maaktmakes
eenvoudigeasy
ckmsckms

NL Het is onze missie om PKI Management niet alleen zo goed mogelijk, maar vooral ook zo eenvoudig mogelijk te maken. Dat doen we al ruim 15 jaar, onafhankelijk van Certificate Authorities (CA’s), voor miljoenen gebruikers en devices wereldwijd.

EN It is our mission to make PKI Management not only as best as possible, but also as simple as possible. We have been doing this for over 15 years, independently of Certificate Authorities (CAs), for millions of users and devices worldwide.

holandêsinglês
missiemission
managementmanagement
goedbest
mogelijkpossible
jaaryears
onafhankelijkindependently
gebruikersusers
devicesdevices
wereldwijdworldwide
cacas

NL Van volledig geautomatiseerd PKI-beheer en certificate lifecycle management (CLM) tot de flexibele en efficiënte deployment naar nagenoeg alle mogelijke servers en end-points

EN From fully automated PKI management and certificate lifecycle management (CLM) to the flexible and efficient deployment to virtually all possible servers and end-points

holandêsinglês
geautomatiseerdautomated
lifecyclelifecycle
flexibeleflexible
mogelijkepossible
serversservers

NL Dat doen we al ruim 15 jaar, onafhankelijk van Certificate Authorities (CA’s), voor miljoenen gebruikers en devices wereldwijd.

EN We have been doing this for over 15 years, independently of Certificate Authorities (CAs), for millions of users and devices worldwide.

holandêsinglês
wewe
jaaryears
onafhankelijkindependently
gebruikersusers
devicesdevices
wereldwijdworldwide
cacas

NL KeyTalk Certificate Key Management System (CKMS) is ontworpen om implementatie, distributie en beheer van certificaten eenvoudig, efficiënt én nauwkeurig te maken.

EN KeyTalk Certificate Key Management System (CKMS) is designed to make certificate implementation, distribution and management simple, efficient and accurate.

holandêsinglês
keykey
isis
certificatencertificate
eenvoudigsimple
efficiëntefficient
nauwkeurigaccurate
keytalkkeytalk
ckmsckms

NL KeyTalk’s private Certificate Authority (CA) kan certificaten uitgeven aan élk end-point dat contact kan leggen met de KeyTalk server

EN KeyTalk?s private Certificate Authority (CA) can issue certificates to any end-point that can contact the KeyTalk server

holandêsinglês
ss
contactcontact
serverserver
keytalkkeytalk
caca

NL Dit is dus, in tegenstelling tot bijvoorbeeld Microsoft’s Certificate Server, niet gebonden aan het network domain.

EN Unlike Microsoft?s Certificate Server, this is not tied to the network domain.

holandêsinglês
microsoftmicrosoft
ss
serverserver
networknetwork
domaindomain
in tegenstelling totunlike

NL De private CA kan certificaten uitgegeven voor mensen , PC’s en laptops, servers, netwerkapparatuur en IoT devices. Je bent dus niet beperkt tot één certificate template: je kunt er desnoods duizenden aanmaken, elk voor hun eigen doel.

EN The private CA can issue certificates for people, PC?s and laptops, servers, network equipment and IoT devices. So, you are not limited to one certificate template: you can create thousands of them, each for their specific purpose.

holandêsinglês
mensenpeople
pcpc
ss
laptopslaptops
serversservers
iotiot
devicesdevices
nietnot
beperktlimited
templatetemplate
doelpurpose
caca

NL Het KeyTalk CKMS zal standaard zelf de Certificate Signing Request (CSR) aanmaken en zorgen voor voldoende sleutelentropie

EN By default, the KeyTalk CKMS will create the Certificate Signing Request (CSR) itself and ensure sufficient key entropy

holandêsinglês
zelfitself
requestrequest
aanmakencreate
voldoendesufficient
keytalkkeytalk
ckmsckms

NL Ja, KeyTalk kan met meerdere CAs overweg. Zowel private CAs, zoals Microsoft Active Directory Certificate Server, als ook publieke CAs, zoals GMO GlobalSign of DigiCert QuoVadis.

EN Yes, KeyTalk can handle multiple CAs. Both private CAs, such as Microsoft Active Directory Certificate Server, as well as public CAs, such as GMO GlobalSign or DigiCert QuoVadis.

holandêsinglês
kancan
microsoftmicrosoft
activeactive
serverserver
keytalkkeytalk
directorydirectory
gmogmo

NL Hoe we dat precies doen en wat het KeyTalk Certificate Key Management System (CKMS) voor jouw organisatie kan betekenen, vertellen we je graag.

EN How we do this and what the KeyTalk Certificate Key Management System (CKMS) can do for your organization, we are happy to tell you.

holandêsinglês
keykey
keytalkkeytalk
ckmsckms

NL Ja, KeyTalk kan private sleutels genereren met voldoende entropie, als onderdeel van centraal gegenereerde Certificate Signing Requests (CSRs)

EN Yes, KeyTalk can generate private keys with sufficient entropy, as part of the centrally generated Certificate Signing Requests (CSRs)

holandêsinglês
sleutelskeys
voldoendesufficient
onderdeelpart
centraalcentrally
keytalkkeytalk

NL De standaard instellingen van KeyTalks certificate templates kunnen worden overschreven door unieke data, gekoppeld aan de Registration Authority (RA)

EN The default settings of KeyTalks certificate templates can be overwritten by unique data, linked to the Registration Authority (RA)

holandêsinglês
standaarddefault
instellingensettings
templatestemplates
datadata
gekoppeldlinked

NL Door certificate attribute mapping kun je eenvoudig unieke data behorend bij specifieke end-points in het uitgegeven certificaat krijgen

EN Through certificate attribute mapping, you can easily get unique data belonging to specific end-points in the issued certificate

holandêsinglês
eenvoudigeasily
datadata
uitgegevenissued
certificaatcertificate

NL Wat wijzigt er precies? Apple heeft in haar Root Certificate Program een wijziging aangekondigd ...

EN What exactly will change? Apple has announced a change in the term of ...

holandêsinglês
preciesexactly
appleapple
wijzigingchange
aangekondigdannounced

NL Klant zal de instructies van de Leverancier (Certificate Authority) in relatie tot een ontvreemdde Private Key zo snel mogelijk en op zijn minst binnen een uur na notificatie opvolgen.

EN The Client will follow the instructions from the Supplier (Certificate Authority) related to a stolen Private Key as quickly as possible and at least within one hour after notification.

holandêsinglês
klantclient
instructiesinstructions
authorityauthority
keykey
snelquickly
mogelijkpossible
minstleast
uurhour
notificatienotification
opvolgenfollow

NL Het hotel heeft het Certificate of Excellence, zeer comfortabele kamers en is goed verbonden met het centrum van de stad

EN It holds the Certificate of Excellence, has very comfortable rooms, and is well connected to the town centre

holandêsinglês
comfortabelecomfortable
kamersrooms
verbondenconnected
centrumcentre
stadtown

NL Naast het voertuigregistratiedocument in veld V.7 is dergelijke specifieke informatie te vinden in het EEC Certificate of Conformity, ook wel bekend als het CoC (Certificaat van Overeenstemming). De vakken 46.2 en 49.2 bevatten alle nodige informatie.

EN In addition to the vehicle registration document in box V.7, such specific information can be found in the EEC Certificate of Conformity, also known as the Certificate of Conformity (CoC). Boxes 46.2 and 49.2 contain all the necessary information.

holandêsinglês
informatieinformation
bekendknown
certificaatcertificate
bevattencontain
nodigenecessary
vv

NL CA-onafhankelijk: KeyTalk is onafhankelijk van Certificate Authorities en gekoppeld aan een groot aantal public CA’s zowel GMO GlobalSign en Digicert QuoVadis

EN CA independent: KeyTalk is independent of Certificate Authorities and linked to a large number of public CAs both GMO GlobalSign and Digicert QuoVadis

holandêsinglês
onafhankelijkindependent
gekoppeldlinked
grootlarge
publicpublic
keytalkkeytalk
gmogmo

NL Gebruikte je voorheen prijzige publieke certificaten voor interne doeleinden? Of liep je tegen de beperkte functionaliteiten van Microsoft CS en andere private CA’s? Dan zal onze interne CA je goed bevallen: private PKI certificate issuance.

EN Did you use previously expensive public certificates for internal purposes? Or did you run into the limited functionality of Microsoft CS and other private CAs? Then, you will like our internal CA: private PKI certificate issuance.

holandêsinglês
gebruikteuse
ofor
beperktelimited
functionaliteitenfunctionality
microsoftmicrosoft
onzeour
cscs

NL Geautomatiseerd certificate lifecycle management (CLM): KeyTalk houdt de lifecycle van je certificaten volledig geautomatiseerd bij

EN Automated certificate lifecycle management (CLM): KeyTalk keeps track of the lifecycle of your certificates in a fully automated way

holandêsinglês
geautomatiseerdautomated
lifecyclelifecycle
houdtkeeps
volledigfully
keytalkkeytalk
jeyour

Mostrando 50 de 50 traduções