DictionaryForumContacts

   English
Terms for subject Microsoft containing authentication | all forms | exact matches only
EnglishSpanish
Anonymous authenticationautenticación anónima (An authentication mechanism that does not require user accounts and passwords)
anonymous FTP authenticationautenticación FTP anónima (A protocol that makes it possible for a user to retrieve documents, files, programs, and other archived data from anywhere on the Internet without having to establish a logon name and password)
authentication assurancecomprobación de la autenticación (A Windows Server feature that provides the ability to determine which logon method was used by a user from his Kerberos token)
authentication challengedesafío de autenticación (A dialog that requires the user to provide a response in order to authenticate to ILM "2")
authentication challenge activityactividad de desafío de autenticación (A Windows Workflow Foundation activity that is used to configure a challenge that will be issued to a user in order to authenticate to ILM "2")
authentication datadatos de autenticación (A scheme-specific block of data that is exchanged between the server and client during authentication. To prove its identity, the client encrypts some or all of this data with a user name and password. The client sends the encrypted data to the server, which decrypts the data and compares it to the original. If the decrypted data matches the original data, the client is authenticated)
authentication databasebase de datos de autenticación (A database on a server that matches user names to passwords)
authentication delegationdelegación de autenticación (A method used to authenticate a session that has been opened with the published Web site)
authentication methodmétodo de autenticación (The authentication protocol (such as CHAP, PAP, EAP etc) used when authenticating access to resources on a network)
authentication optionopción de autenticación (One of multiple authentication mechanisms or settings that a user can set)
authentication pagepágina de autenticación (A Web page presented to unauthenticated users logging on to a site requiring authentication with a Web browser)
authentication serviceservicio de autenticación (A service provided by an operating system or underlying subsystem (like Microsoft Internet Information Services) that provides a means to authenticate users, typically using a user name and password. Part of the general security system, authentication services can also be offered at the application layer)
authentication setconjunto de autenticación (In IPsec, a collection of authentication methods that the client proposes during negotiation with the remote host)
authentication ticketvale MSCSAuth (A ticket that Commerce Server creates for registered users)
authentication ticketvale de autenticación (A ticket that Commerce Server creates for registered users)
Authentication ValidationValidación de autenticaciones (The label for the goup box that contains options for validating client credentials)
Basic authenticationautenticación básica (An authentication mechanism that is supported by most browsers, including Internet Explorer, and encodes (but does not encrypt) user name and password data before transmitting it over the network)
certificate authenticationautenticación de certificado (A form of IIS authentication in which IIS accepts client-certificates used to prove the client's identity. Using this form of authentication, IIS can optionally map a client certificate to a Windows user account by using an internal mapping table or Active Directory)
Challenge Handshake Authentication Protocol A challenge-response authentication protocol for Point-to-Point Protocol (PPP) connections described in RFC 1994. It uses the industry-standard MD5 hashing algorithm to hash the combination of a challenge string issued by the authenticating server and the user's password in the responseProtocolo de autenticación por desafío mutuo (CHAP)
claims-based authenticationautenticación basada en notificaciones (The process of authenticating a user based on a set of claims about the user's identity contained in a trusted token. This token is often issued and signed by an entity that is able to authenticate the user by other means, and that is trusted by the entity doing the claims-based authentication)
client authenticationautenticación de cliente (A method of authentication by which the client in a client-server communication proves its identity to the server)
client authentication certificatecertificado de autenticación del cliente (In AD FS, a certificate that federation server proxies use to authenticate a client to the Federation Service)
device authenticationautenticación de dispositivo (Allowing only specific users to connect and configure a device)
Digest authenticationautenticación implícita (An authentication method that prompts the user for a user name and a password, also called credentials, which are hashed with other data before being transmitted over the network. Digest authentication is available only on domains that have domain controllers that are running Microsoft Windows Server operating systems)
distributed password authenticationAutenticación de contraseña distribuida (An advanced, distributed method of user authentication from Microsoft, allowing for single user log-on)
end-to-end authenticationautenticación descentralizada (An authentication method in which credentials are validated at the endpoints instead of at a central server)
Extended Protection for Authenticationprotección ampliada para la autenticación (A security feature that helps protect against man-in-the-middle (MITM) attacks)
flexible authenticationautenticación flexible (An authentication process where users in a variety of identity management systems can be authenticated)
forms-based authenticationAutenticación basada en formularios (A service that enables applications to provide their own logon UI and to verify credentials independently)
IEEE Standard Protocol for Authentication in Host Attachments of Transient Storage DevicesIEEE 1667 (The IEEE industry standard that defines methods for authenticating transient removable storage devices (e.g. USB flash drives, memory cards, and portable hard disks) when they are mounted to host computers in corporate, government, academic, and other environments)
in-person authenticationautenticación en persona (Physical authentication to complete a certificate request transaction. For example, an end user requesting his/her personal identification number (PIN) be unblocked will visit a certificate manager in person to provide in-person authentication with identification, such as an employee badge or drivers license)
Integrated Windows authenticationautenticación integrada de Windows (A configuration setting that enables negotiation of authentication protocols in Internet Information Services (IIS))
Kerberos authenticationautenticación Kerberos (An authentication protocol that provides a mechanism for mutual authentication between a client and a server, or between one server and another, before a network connection is opened between them)
Kerberos V5 authentication protocolprotocolo de autenticación Kerberos V5 (An authentication mechanism used to verify user or host identity. The Kerberos V5 authentication protocol is the default authentication service. Internet Protocol security (IPsec) can use the Kerberos protocol for authentication)
Message Authentication Code An algorithm that allows a receiver to ensure that a block of data has retained its integrity from the time it was sent until the time it was receivedCódigo de autenticación de mensajes (MAC)
Message Authentication Code An algorithm that allows a receiver to ensure that a block of data has retained its integrity from the time it was sent until the time it was receivedcódigo de autentificación de mensajes (MAC)
multifactor authenticationautenticación multifactor (An authentication method that requires two or more authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
Multi-Factor Authentication appaplicación para Multi-Factor Authentication (An application that can be installed on a user's mobile device to receive notifications and to verify that their sign in attempt was valid)
Multi-Factor Authentication Management PortalPortal de administración de Multi-Factor Authentication (Used by administrators to manage company-wide Multi-Factor Authentication settings and view centralized usage reports)
Multi-Factor Authentication ServerServidor Multi-Factor Authentication (A software application that an administrator can use to configure Multi-Factor Authentication functionality)
Multi-Factor Authentication ServiceServicio Multi-Factor Authentication (A service that places an automated phone call, sends a text message, or pushes a notification to the Multi-Factor Authentication app on the user's mobile device and processes the result)
Multi-Factor Authentication User PortalPortal de usuarios de Multi-Factor Authentication (Allows users to complete the Multi-Factor Authentication enrollment process and manage their settings, such as phone number and PIN, through a simple web interface)
Network Level AuthenticationAutenticación a nivel de red (An authentication method that completes user authentication before you establish a Remote Desktop connection and the logon screen appears)
password authenticationautenticación de contraseña (The process of verifying the identity of a user, computer, process, or other entity using a combination of a user name and a password as a credential)
plaintext authenticationautenticación de texto sin formato (An authentication mechanism that is supported by most browsers, including Internet Explorer, and encodes (but does not encrypt) user name and password data before transmitting it over the network)
pluggable authenticationautenticación acoplable (A mechanism to integrate multiple low-level authentication schemes into a high-level API, which allows for programs that rely on authentication to be written independently of the underlying authentication scheme)
proxy authenticationautenticación proxy (An authentication method that uses a proxy server)
remote Active Directory authenticationautenticación remota de Active Directory (A feature that enables IT professionals to activate Windows-based computers based on user identities in the Active Directory, without requiring additional infrastructure)
Remote Authentication Dial-In User ServiceServicio de autenticación remota telefónica de usuario (A proposed Internet protocol in which an authentication server provides authorization and authentication information to a network server to which a user is attempting to link)
server authentication certificatecertificado de autenticación de servidor (In AD FS, a certificate that AD FS-enabled Web servers, federation servers, and federation server proxies use to secure Web services traffic for communication among themselves as well as with Web clients)
Shiva Password Authentication Protocolprotocolo de autenticación de contraseña segura (A two-way, reversible encryption mechanism for authenticating PPP connections employed by Shiva remote access servers)
Simple Authentication and Security LayerNivel de seguridad y autenticación simples, SASL (An open framework, described in Request for Comments (RFC) 2222, for adding authentication support to connection-based protocols)
SSL client certificate mapping authenticationautenticación por asignación de certificados de clientes SSL (A method of authentication where certificates are used on the client and a mapping is made on the server (or possibly on the Active directory domain controller) to determine which client certificates should be allowed access to the site)
strong authenticationautenticación sólida (Authentication by means of cryptographically derived credentials (as opposed to simple authentication which uses simple password arrangements))
three-factor authenticationautenticación en tres fases (An authentication method that requires three authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
TLS authenticationautenticación TLS (Authentication by using the Transport Layer Security (TLS) protocol)
two-factor authenticationautenticación en dos fases (An authentication method that requires two authentication methods, which may include something the user provides, such as certificates; something the user knows, such as user names, passwords, or pass phrases; physical attributes, such as a thumbprint; and personal attributes, such as a personal signature)
Windows Azure Multi-Factor Authentication Management PortalPortal de administración de Windows Azure Multi-Factor Authentication (Used by administrators to manage company-wide Multi-Factor Authentication settings and view centralized usage reports)
Windows Azure Multi-Factor Authentication ServerServidor Windows Azure Multi-Factor Authentication (A software application that an administrator can use to configure Multi-Factor Authentication functionality)
Windows Azure Multi-Factor Authentication ServiceServicio Windows Azure Multi-Factor Authentication (A service that places an automated phone call, sends a text message, or pushes a notification to the Multi-Factor Authentication app on the user's mobile device and processes the result)
Windows Azure Multi-Factor Authentication User PortalPortal de usuarios de Windows Azure Multi-Factor Authentication (Allows users to complete the Multi-Factor Authentication enrollment process and manage their settings, such as phone number and PIN, through a simple web interface)