Apr 15, 2021 10:53
3 yrs ago
25 viewers *
Russian term

На рубеже

Russian to English Tech/Engineering IT (Information Technology)
- На рубеже защиты серверов и рабочих станций должна осуществляться идентификация и аутентификация пользователей при осуществлении локальной или удаленной регистрации в системе;

- На рубеже прикладного ПО должна осуществляться идентификация и аутентификация пользователей указанного ПО для получения доступа к информационным ресурсам при помощи данного ПО.


at the turn of; at the boundary of...?

Proposed translations

+1
2 hrs
Selected

on the edge of

Как по мне, не лучше и не хуже других вариантов, но именно в текстах по кибербезопасности любят употреблять это слово...
Peer comment(s):

agree Igor Volosyanoy
1 day 23 hrs
Something went wrong...
4 KudoZ points awarded for this answer. Comment: "Спасибо, Сергей!"
3 hrs

trust boundaries

https://jdmeier.com/how-to-use-threat-modeling/
Identify your application’s trust boundaries to help focus your analysis on areas of concern. Trust boundaries indicate where trust levels change. You can think of trust from the perspective of confidentiality and integrity. For example, a change in access control levels in your application where a specific role or privilege level is required to access a resource or operation would be a change in trust level. Another example would be at an entry point in your application where you might not fully trust the data passed to the entry point.

To help identify trust boundaries:

Start by identifying your outer system boundaries. For example, your application can write to files on server X, it can make calls to the database on server Y, and it can call Web service Z. This defines your system boundary.
Identify access control points or the key places where access requires additional privileges or role membership. For example, a particular page might be restricted to managers. The page requires authenticated access and also requires that the caller is a member of a particular role.
Identify trust boundaries from a data flow perspective. For each subsystem, consider whether the upstream data flow or user input is trusted, and if it is not, consider how the data flow and input can be authenticated and authorized. Knowing which entry points exist between trust boundaries allows you to focus your threat identification on these key entry points. For example, you are likely to have to perform more validation on data passed through an entry point at a trust boundary.
Something went wrong...
5 days

In the sphere of

In the sphere of protection...
When it comes to protection...

Мне кажется, автор здесь просто несколько высокопарно выразился.
Something went wrong...
Term search
  • All of ProZ.com
  • Term search
  • Jobs
  • Forums
  • Multiple search