diff --git a/i18n/ja/basics/account-creation.md b/i18n/ja/basics/account-creation.md
index d21aa954..361a63a0 100644
--- a/i18n/ja/basics/account-creation.md
+++ b/i18n/ja/basics/account-creation.md
@@ -35,7 +35,7 @@ The most common way to create a new account is by an email address and password.
You will be responsible for managing your login credentials. For added security, you can set up [MFA](multi-factor-authentication.md) on your accounts.
-[Recommended password managers](../passwords.md ""){.md-button}
+[推奨のパスワードマネージャー](../passwords.md ""){.md-button}
#### 電子メールのエイリアス
diff --git a/i18n/ja/basics/common-threats.md b/i18n/ja/basics/common-threats.md
index 55d7fe4b..d5d12361 100644
--- a/i18n/ja/basics/common-threats.md
+++ b/i18n/ja/basics/common-threats.md
@@ -123,7 +123,7 @@ On sites where you do share information, checking the privacy settings of your a
If you've already submitted your real information to sites which shouldn't have it, consider using disinformation tactics, like submitting fictitious information related to that online identity. This makes your real information indistinguishable from the false information.
-## Avoiding Censorship
+## 検閲の回避
:material-close-outline: Censorship
diff --git a/i18n/ja/basics/email-security.md b/i18n/ja/basics/email-security.md
index 1c226d62..5feef8cc 100644
--- a/i18n/ja/basics/email-security.md
+++ b/i18n/ja/basics/email-security.md
@@ -47,6 +47,6 @@ Client software may use email metadata to show who a message is from and what ti
Email metadata is protected from outside observers with [Opportunistic TLS](https://en.wikipedia.org/wiki/Opportunistic_TLS) protecting it from outside observers, but it is still able to be seen by your email client software (or webmail) and any servers relaying the message from you to any recipients including your email provider. Sometimes email servers will also use third-party services to protect against spam, which generally also have access to your messages.
-### Why Can't Metadata be E2EE?
+### メタデータをE2EEにできない理由
Email metadata is crucial to the most basic functionality of email (where it came from, and where it has to go). E2EE was not built into the email protocols originally, instead requiring add-on software like OpenPGP. Because OpenPGP messages still have to work with traditional email providers, it cannot encrypt email metadata, only the message body itself. That means that even when using OpenPGP, outside observers can see lots of information about your messages, such as who you're emailing, the subject lines, when you're emailing, etc.
diff --git a/i18n/ja/basics/multi-factor-authentication.md b/i18n/ja/basics/multi-factor-authentication.md
index 0d82468b..f113492c 100644
--- a/i18n/ja/basics/multi-factor-authentication.md
+++ b/i18n/ja/basics/multi-factor-authentication.md
@@ -16,7 +16,7 @@ MFA methods vary in security, but are based on the premise that the more difficu
Receiving OTP codes via SMS or email are one of the weaker ways to secure your accounts with MFA. Obtaining a code by email or SMS takes away from the "something you *have*" idea, because there are a variety of ways a hacker could [take over your phone number](https://en.wikipedia.org/wiki/SIM_swap_scam) or gain access to your email without having physical access to any of your devices at all. If an unauthorized person gained access to your email, they would be able to use that access to both reset your password and receive the authentication code, giving them full access to your account.
-### Push Notifications
+### プッシュ通知
Push notification MFA takes the form of a message being sent to an app on your phone asking you to confirm new account logins. This method is a lot better than SMS or email, since an attacker typically wouldn't be able to get these push notifications without having an already logged-in device, which means they would need to compromise one of your other devices first.
@@ -90,7 +90,7 @@ Unlike Yubico OTP, WebAuthn does not use any public ID, so the key is **not** id
If a website or service supports WebAuthn for the authentication, it is highly recommended that you use it over any other form of MFA.
-## General Recommendations
+## 一般的な推奨事項
We have these general recommendations:
@@ -104,7 +104,7 @@ You should always have backups for your MFA method. Hardware security keys can g
When using TOTP with an authenticator app, be sure to back up your recovery keys or the app itself, or copy the "shared secrets" to another instance of the app on a different phone or to an encrypted container (e.g. [VeraCrypt](../encryption.md#veracrypt)).
-### Initial Set Up
+### 初期設定
When buying a security key, it is important that you change the default credentials, set up password protection for the key, and enable touch confirmation if your key supports it. Products such as the YubiKey have multiple interfaces with separate credentials for each one of them, so you should go over each interface and set up protection as well.
@@ -114,7 +114,7 @@ If you have to use email for MFA, make sure that the email account itself is sec
If you use SMS MFA, use a carrier who will not switch your phone number to a new SIM card without account access, or use a dedicated VoIP number from a provider with similar security to avoid a [SIM swap attack](https://en.wikipedia.org/wiki/SIM_swap_scam).
-[MFA tools we recommend](../multi-factor-authentication.md ""){.md-button}
+[推奨するMFAツール](../multi-factor-authentication.md ""){.md-button}
## More Places to Set Up MFA
@@ -160,6 +160,6 @@ SSH MFA could be set up using multiple different authentication methods that are
SSH MFA can also be set up using TOTP. DigitalOcean has provided a tutorial [How To Set Up Multi-Factor Authentication for SSH on Ubuntu 20.04](https://www.digitalocean.com/community/tutorials/how-to-set-up-multi-factor-authentication-for-ssh-on-ubuntu-20-04). Most things should be the same regardless of distribution, however the package manager commands—such as `apt-get`—and package names may differ.
-### KeePass (and KeePassXC)
+### KeePass(およびKeePassXC)
KeePass and KeePassXC databases can be secured using Challenge-Response or HOTP as a second-factor authentication. Yubico has provided a document for KeePass [Using Your YubiKey with KeePass](https://support.yubico.com/hc/en-us/articles/360013779759-Using-Your-YubiKey-with-KeePass) and there is also one on the [KeePassXC](https://keepassxc.org/docs/#faq-yubikey-2fa) website.
diff --git a/i18n/ja/basics/vpn-overview.md b/i18n/ja/basics/vpn-overview.md
index 8d8795e7..eb9b5ff1 100644
--- a/i18n/ja/basics/vpn-overview.md
+++ b/i18n/ja/basics/vpn-overview.md
@@ -98,7 +98,7 @@ MPRs seek to solve a problem inherent to VPNs: the fact that you must trust them
Other MPRs run by different companies like Google or INVISV operate in a very similar manner. This protection by segmentation only exists if you trust the two companies to not collude with each other to deanonymize you.
-### Decentralized VPNs
+### 分散型VPN
Another attempt at solving the issues with centralized VPN services are dVPNs. These are based on blockchain technology and claim to eliminate trust in a single party by distributing the nodes across lots of different people. However, many times a dVPN will default to a single node, meaning you need to trust that node completely, just like a traditional VPN. Unlike a traditional VPN, this one node that can see all your traffic is a random person instead of your VPN provider that can be audited and has legal responsibilities to uphold their privacy policy. Multi-hop is needed to solve this, but that comes with a stability and performance cost.
@@ -109,7 +109,7 @@ Many dVPNs are used to push a cryptocurrency rather than to make the best servic
## Related VPN Information
- [The Trouble with VPN and Privacy Review Sites](https://blog.privacyguides.org/2019/11/20/the-trouble-with-vpn-and-privacy-review-sites/)
-- [Free VPN App Investigation](https://www.top10vpn.com/free-vpn-app-investigation/)
+- [無料VPNアプリの調査](https://www.top10vpn.com/free-vpn-app-investigation/)
- [Hidden VPN owners unveiled: 101 VPN products run by just 23 companies](https://vpnpro.com/blog/hidden-vpn-owners-unveiled-97-vpns-23-companies/)
- [This Chinese company is secretly behind 24 popular apps seeking dangerous permissions](https://vpnpro.com/blog/chinese-company-secretly-behind-popular-apps-seeking-dangerous-permissions/)
- [VPN - a Very Precarious Narrative](https://schub.io/blog/2019/04/08/very-precarious-narrative.html) by Dennis Schubert
diff --git a/i18n/ja/data-redaction.md b/i18n/ja/data-redaction.md
index 93e0dded..39772cb8 100644
--- a/i18n/ja/data-redaction.md
+++ b/i18n/ja/data-redaction.md
@@ -106,7 +106,7 @@ The app offers multiple ways to erase metadata from images. Namely:
You should **never** use blur to redact [text in images](https://bishopfox.com/blog/unredacter-tool-never-pixelation). If you want to redact text in an image, draw a box over the text. For this, we suggest apps like [Pocket Paint](https://github.com/Catrobat/Paintroid).
-## Command-line
+## コマンドライン
### ExifTool
diff --git a/i18n/ja/desktop.md b/i18n/ja/desktop.md
index b483f5ea..24eeb1c5 100644
--- a/i18n/ja/desktop.md
+++ b/i18n/ja/desktop.md
@@ -167,7 +167,7 @@ For further information about how Qubes works, read our full [Qubes OS overview]
While we [recommend against](os/linux-overview.md#release-cycle) "perpetually outdated" distributions like Debian for Desktop use in most cases, Kicksecure is a Debian-based operating system which has been hardened to be much more than a typical Linux install.
-!!! recommendation
+!!! 推奨事項
{ align=right }
diff --git a/i18n/ja/device-integrity.md b/i18n/ja/device-integrity.md
index 38e964f3..8e0637f5 100644
--- a/i18n/ja/device-integrity.md
+++ b/i18n/ja/device-integrity.md
@@ -15,7 +15,7 @@ These tools may provide utility for certain individuals. They provide functional
It is **critical** to understand that scanning your device for public indicators of compromise is **not sufficient** to determine that a device is "clean", and not targeted with a particular spyware tool. Reliance on these publicly-available scanning tools can miss recent security developments and give you a false sense of security.
-## General Advice
+## 一般的なアドバイス
The majority of system-level exploits on modern mobile devices—especially zero-click compromises—are non-persistent, meaning they will not remain or run automatically after a reboot. For this reason, we highly recommend rebooting your device regularly. We recommend everybody reboot their devices once a week at minimum, but if non-persistent malware is of particular concern for you, we and many security experts recommend a daily reboot schedule.
@@ -42,7 +42,7 @@ These tools provide analysis based on the information they have the ability to a
1. Indicators of compromise are just that: _indicators_. They are not a definitive finding, and may occasionally be **false positives**. If an indicator of compromise is detected, it means you should do additional research into the _potential_ threat.
2. The indicators of compromise these tools look for are published by threat research organizations, but not all indicators are made available to the public! This means that these tools can present a **false negative**, if your device is infected with spyware which is not detected by any of the public indicators. Reliable and comprehensive digital forensic support and triage requires access to non-public indicators, research and threat intelligence.
-## External Verification Tools
+## 外部検証ツール
External verification tools run on your computer and scan your mobile device for forensic traces which are helpful to identify potential compromise.
@@ -58,9 +58,9 @@ Such support is available to civil society through [Amnesty International's Secu
These tools can trigger false-positives. If any of these tools finds indicators of compromise, you need to dig deeper to determine your actual risk. Some reports may be false positives based on websites you've visited in the past, and findings which are many years old are likely either false-positives or indicate previous (and no longer active) compromise.
-### Mobile Verification Toolkit
+### モバイル検証ツールキット
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -98,7 +98,7 @@ MVT allows you to perform deeper scans/analysis if your device is jailbroken. Un
### iMazing (iOS)
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -129,7 +129,7 @@ Using these apps is insufficient to determine that a device is "clean", and not
### Auditor (Android)
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -178,7 +178,7 @@ Using these apps is insufficient to determine that a device is "clean", and not
### Hypatia (Android)
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -200,7 +200,7 @@ Hypatia is particularly good at detecting common stalkerware: If you suspect you
### iVerify (iOS)
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
diff --git a/i18n/ja/email-clients.md b/i18n/ja/email-clients.md
index 5b379016..acfd49f4 100644
--- a/i18n/ja/email-clients.md
+++ b/i18n/ja/email-clients.md
@@ -43,7 +43,7 @@ We recommend changing some of these settings to make Thunderbird a little more p
These options can be found in :material-menu: → **Settings** → **Privacy & Security**.
-##### Web Content
+##### ウェブコンテンツ
- [ ] Uncheck **Remember websites and links I've visited**
- [ ] Uncheck **Accept cookies from sites**
@@ -177,7 +177,7 @@ Canary Mailのソースコードは公開されていません。 We recommend i
- [:simple-linux: Linux](https://kontact.kde.org/download)
- [:simple-flathub: Flathub](https://flathub.org/apps/details/org.kde.kontact)
-### Mailvelope (Browser)
+### Mailvlope(ブラウザー)
!!! recommendation
diff --git a/i18n/ja/encryption.md b/i18n/ja/encryption.md
index db8da331..d23721d4 100644
--- a/i18n/ja/encryption.md
+++ b/i18n/ja/encryption.md
@@ -206,7 +206,7 @@ Browser-based encryption can be useful when you need to encrypt a file but canno
[:octicons-code-16:](https://github.com/sh-dv/hat.sh){ .card-link title="Source Code" }
[:octicons-heart-16:](https://github.com/sh-dv/hat.sh#donations){ .card-link title="Donations methods can be found at the bottom of the website" }
-## Command-line
+## コマンドライン
Tools with command-line interfaces are useful for integrating [shell scripts](https://en.wikipedia.org/wiki/Shell_script).
diff --git a/i18n/ja/financial-services.md b/i18n/ja/financial-services.md
index f3d5cdb6..fbf7173b 100644
--- a/i18n/ja/financial-services.md
+++ b/i18n/ja/financial-services.md
@@ -82,4 +82,4 @@ These services allow you to purchase gift cards for a variety of merchants onlin
私たちは、サイトの各項目に関して、定義された規準の確立に取り組んでいます。この規準は変更される可能性があります。 規準について疑問がある場合は、[フォーラムで質問](https://discuss.privacyguides.net/latest)してください。また、ここに記載されていない場合でも、私たちがプロジェクトを推奨する際に、そうした事柄を考慮しなかったと仮定するのはお止めください。 プロジェクトを推奨する際に考慮され、議論される要素は多くあり、そのすべてを文書化する作業は現在進行中です。
- Accepts payment in [a recommended cryptocurrency](cryptocurrency.md).
-- No ID requirement.
+- IDは不要。
diff --git a/i18n/ja/kb-archive.md b/i18n/ja/kb-archive.md
index df4e6c93..2150ba68 100644
--- a/i18n/ja/kb-archive.md
+++ b/i18n/ja/kb-archive.md
@@ -4,7 +4,7 @@ icon: material/archive
description: Some pages that used to be in our knowledge base can now be found on our blog.
---
-# Pages Moved to Blog
+# ブログに移動したページ
Some pages that used to be in our knowledge base can now be found on our blog:
@@ -12,6 +12,6 @@ Some pages that used to be in our knowledge base can now be found on our blog:
- [Signal Configuration Hardening](https://blog.privacyguides.org/2022/07/07/signal-configuration-and-hardening/)
- [Linux - System Hardening](https://blog.privacyguides.org/2022/04/22/linux-system-hardening/)
- [Linux - Application Sandboxing](https://blog.privacyguides.org/2022/04/22/linux-application-sandboxing/)
-- [Secure Data Erasure](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
+- [安全なデータ消去](https://blog.privacyguides.org/2022/05/25/secure-data-erasure/)
- [Integrating Metadata Removal](https://blog.privacyguides.org/2022/04/09/integrating-metadata-removal/)
- [iOS Configuration Guide](https://blog.privacyguides.org/2022/10/22/ios-configuration-guide/)
diff --git a/i18n/ja/meta/writing-style.md b/i18n/ja/meta/writing-style.md
index ec6254d7..33f02a2b 100644
--- a/i18n/ja/meta/writing-style.md
+++ b/i18n/ja/meta/writing-style.md
@@ -26,7 +26,7 @@ We're writing *for* a wide variety of people, but we are writing *to* the person
Source: [plainlanguage.gov](https://www.plainlanguage.gov/guidelines/audience/address-the-user/)
-### Avoid "users"
+### 「ユーザー」を避けること
Avoid calling people "users", in favor of "people", or a more specific description of the group of people you are writing for.
@@ -73,7 +73,7 @@ Source: [plainlanguage.gov](https://www.plainlanguage.gov/guidelines/concise/)
>
> Verbs tell your audience what to do. Make sure it’s clear who does what.
-### Use active voice
+### 能動態を使うこと
> Active voice makes it clear who is supposed to do what. It eliminates ambiguity about responsibilities. Not “It must be done,” but “You must do it.”
diff --git a/i18n/ja/multi-factor-authentication.md b/i18n/ja/multi-factor-authentication.md
index 7bafdf89..d23ddd20 100644
--- a/i18n/ja/multi-factor-authentication.md
+++ b/i18n/ja/multi-factor-authentication.md
@@ -111,7 +111,7 @@ We highly recommend that you use mobile TOTP apps instead of desktop alternative
### Aegis Authenticator (Android)
-!!! recommendation
+!!! 推奨事項
{ align=right }
diff --git a/i18n/ja/os/android-overview.md b/i18n/ja/os/android-overview.md
index 5146fa3b..c667b983 100644
--- a/i18n/ja/os/android-overview.md
+++ b/i18n/ja/os/android-overview.md
@@ -30,7 +30,7 @@ AFWall+ works based on the [packet filtering](https://en.wikipedia.org/wiki/Fire
We do not believe that the security sacrifices made by rooting a phone are worth the questionable privacy benefits of those apps.
-### Install Updates
+### アップデートをインストールすること
It's important to not use an [end-of-life](https://endoflife.date/android) version of Android. Newer versions of Android not only receive security updates for the operating system but also important privacy enhancing updates too.
@@ -56,7 +56,7 @@ Unfortunately, OEMs are only obliged to support Verified Boot on their stock And
Many OEMs also have broken implementation of Verified Boot that you have to be aware of beyond their marketing. For example, the Fairphone 3 and 4 are not secure by default, as the [stock bootloader trusts the public AVB signing key](https://forum.fairphone.com/t/bootloader-avb-keys-used-in-roms-for-fairphone-3-4/83448/11). This breaks verified boot on a stock Fairphone device, as the system will boot alternative Android operating systems such (such as /e/) [without any warning](https://source.android.com/security/verifiedboot/boot-flow#locked-devices-with-custom-root-of-trust) about custom operating system usage.
-### Firmware Updates
+### ファームウェアの更新
Firmware updates are critical for maintaining security and without them your device cannot be secure. OEMs have support agreements with their partners to provide the closed-source components for a limited support period. These are detailed in the monthly [Android Security Bulletins](https://source.android.com/security/bulletin).
diff --git a/i18n/ja/os/linux-overview.md b/i18n/ja/os/linux-overview.md
index f49d2d97..b020d9b5 100644
--- a/i18n/ja/os/linux-overview.md
+++ b/i18n/ja/os/linux-overview.md
@@ -89,9 +89,9 @@ Additionally, we recommend **against** these two Arch derivatives specifically:
We recommend **against** using the Linux-libre kernel, since it [removes security mitigations](https://www.phoronix.com/news/GNU-Linux-Libre-5.7-Released) and [suppresses kernel warnings](https://news.ycombinator.com/item?id=29674846) about vulnerable microcode.
-## General Recommendations
+## 一般的な推奨事項
-### Drive Encryption
+### ドライブの暗号化
Most Linux distributions have an option within its installer for enabling [LUKS](../encryption.md#linux-unified-key-setup) FDE. If this option isn’t set at installation time, you will have to backup your data and re-install, as encryption is applied after [disk partitioning](https://en.wikipedia.org/wiki/Disk_partitioning), but before [file systems](https://en.wikipedia.org/wiki/File_system) are formatted. We also suggest securely erasing your storage device:
diff --git a/i18n/ja/os/macos-overview.md b/i18n/ja/os/macos-overview.md
index 61f90b34..7546610e 100644
--- a/i18n/ja/os/macos-overview.md
+++ b/i18n/ja/os/macos-overview.md
@@ -40,7 +40,7 @@ The majority of privacy and security concerns with Apple products are related to
Therefore, if you use iCloud you should [enable **Advanced Data Protection**](https://support.apple.com/HT212520). This encrypts nearly all of your iCloud data with keys stored on your devices (end-to-end encryption), rather than Apple's servers, so that your iCloud data is secured in the event of a data breach, and otherwise hidden from Apple.
-### System Settings
+### システムの設定
There are a number of built-in settings you should confirm or change to harden your system. Open the **Settings** app:
@@ -74,7 +74,7 @@ By default, your device name will be something like "[your name]'s iMac". Becaus
Click on **About** and type your desired device name into the **Name** field.
-##### Software Updates
+##### ソフトウェアの更新
You should automatically install all available updates to make sure your Mac has the latest security fixes.
@@ -174,7 +174,7 @@ System Integrity Protection makes critical file locations read-only to protect a
#### Application Security
-##### App Sandbox
+##### アプリのサンドボックス
macOS apps downloaded from the App Store are required to be sandboxed usng the [App Sandbox](https://developer.apple.com/documentation/security/app_sandbox).
@@ -182,7 +182,7 @@ macOS apps downloaded from the App Store are required to be sandboxed usng the [
Software downloaded from outside the official App Store is not required to be sandboxed. You should avoid non-App Store software as much as possible.
-##### Antivirus
+##### アンチウィルス
macOS comes with two forms of malware defense:
@@ -205,7 +205,7 @@ If you use Bluetooth accessories such as a keyboard, we recommend that you use o
Apple's SoCs focus on minimizing attack surface by relegating security functions to dedicated hardware with limited functionality.
-#### Boot ROM
+#### ブートROM
macOS prevents malware persistence by only allowing official Apple software to run at boot time; this is known as secure boot. Mac computers verify this with a bit of read-only memory on the SoC called the boot ROM, which is laid down during the manufacturing of the chip.
diff --git a/i18n/ja/os/qubes-overview.md b/i18n/ja/os/qubes-overview.md
index b274c44f..02e96460 100644
--- a/i18n/ja/os/qubes-overview.md
+++ b/i18n/ja/os/qubes-overview.md
@@ -14,7 +14,7 @@ Qubesは、 [区画化(コンパートメンタリゼーション)](https://
Some of the information here and on the Qubes OS documentation may contain conflicting language as the "appVM" term is gradually being changed to "qube". Qubes are not entire virtual machines, but maintain similar functionalities to VMs.
-
+
Qubes Architecture, Credit: What is Qubes OS Intro
Each qube has a [colored border](https://www.qubes-os.org/screenshots/) that can help you keep track of the domain in which it runs. You could, for example, use a specific color for your banking browser, while using a different color for a general untrusted browser.
@@ -22,7 +22,7 @@ Each qube has a [colored border](https://www.qubes-os.org/screenshots/) that can

Qubes window borders, Credit: Qubes Screenshots
-## Why Should I use Qubes?
+## Qubesを使うべき理由
Qubes OS is useful if your [threat model](../basics/threat-modeling.md) requires strong security and isolation, such as if you think you'll be opening untrusted files from untrusted sources. A typical reason for using Qubes OS is to open documents from unknown sources, but the idea is that if a single qube is compromised it won't affect the rest of the system.
@@ -49,7 +49,7 @@ To copy and paste files and directories (folders) from one *qube* to another, yo
The [qrexec framework](https://www.qubes-os.org/doc/qrexec/) is a core part of Qubes which allows communication between domains. It is built on top of the Xen library *vchan*, which facilitates [isolation through policies](https://www.qubes-os.org/news/2020/06/22/new-qrexec-policy-system/).
-## Connecting to Tor via a VPN
+## VPN経由でTorに接続
We [recommend](../advanced/tor-overview.md) connecting to the Tor network via a [VPN](../vpn.md) provider, and luckily Qubes makes this easy to do with a combination of ProxyVMs and Whonix.
diff --git a/i18n/ja/photo-management.md b/i18n/ja/photo-management.md
index 4636ab22..1c1cfc29 100644
--- a/i18n/ja/photo-management.md
+++ b/i18n/ja/photo-management.md
@@ -1,5 +1,5 @@
---
-title: Photo Management
+title: 写真管理
icon: material/image
description: Photo management tools to keep your personal photos safe from the prying eyes of cloud storage providers and other unauthorized access.
cover: photo-management.webp
@@ -9,7 +9,7 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho
## ente
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -36,7 +36,7 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho
## Stingle
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -59,7 +59,7 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho
## PhotoPrism
-!!! recommendation
+!!! 推奨事項
```
{ align=right }
@@ -78,7 +78,7 @@ Most cloud photo management solutions like Google Photos, Flickr, and Amazon Pho
## 規準
-**Please note we are not affiliated with any of the projects we recommend.** In addition to [our standard criteria](about/criteria.md), we have developed a clear set of requirements to allow us to provide objective recommendations. プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。
+\*\*私たちは、推薦するどのプロジェクトとも提携していません。\*\*客観的に推薦できるよう、[標準となる規準](about/criteria.md)に加えて、一連の明確な要件を定めています。 プロジェクトを利用する前に、このリストをよく理解し、ご自身で調査を行って、そのプロジェクトがあなたにとって適切な選択かどうかをご確認ください。
!!! example "この項目は最近作成されました"
diff --git a/i18n/ja/tools.md b/i18n/ja/tools.md
index de80d27d..87cc0798 100644
--- a/i18n/ja/tools.md
+++ b/i18n/ja/tools.md
@@ -172,7 +172,7 @@ We [recommend](dns.md#recommended-providers) a number of encrypted DNS servers b
[詳細 :material-arrow-right-drop-circle:](financial-services.md#gift-card-marketplaces)
-### Photo Management
+### 写真管理
diff --git a/i18n/ja/tor.md b/i18n/ja/tor.md
index e41ecd17..5ba2a5f3 100644
--- a/i18n/ja/tor.md
+++ b/i18n/ja/tor.md
@@ -131,7 +131,7 @@ We previously recommended enabling the *Isolate Destination Address* preference
### Snowflake
-!!! recommendation
+!!! 推奨事項
{ align=right }
{ align=right }
diff --git a/includes/strings.ja.yml b/includes/strings.ja.yml
index d7b5d160..3ddcaee7 100644
--- a/includes/strings.ja.yml
+++ b/includes/strings.ja.yml
@@ -36,7 +36,7 @@ nav:
Internet Browsing: インターネットブラウジング
Providers: プロバイダ
Software: ソフトウェア
- Advanced: Advanced
+ Advanced: 詳細
About: 概要
Community: コミュニティ
Online Services: オンラインサービス