Login to profile
NSFOCUS Technologies Group

NSFOCUS is a renowned company specializing in internet and application security, boasting over 22 years of wellestablished expertise in the industry. Presently, we operate on a global scale, employing over 5000 professionals, with two headquarters in Beijing, China, and over 50 offices worldwide, including our IBD HQ located in Santa Clara, CA, USA. Our clientele includes four out of the top ten largest global telecommunications companies and four out of the five largest global financial institutions.

With its multi-tenant and distributed cloud security platform, NSFOCUS effectively moves security into the internet backbone by: operating in data centers around the world, enabling organizations to fully leverage the promise of cloud computing, providing unparalleled and uncompromising protection and performance, and empowering our partners to provide better security as a service in a smart and simple way. NSFOCUS delivers holistic, carrier-grade, hybrid DDoS and web security powered by industry leading threat intelligence.

At NSFOCUS, our dedicated research and development teams focus on vulnerability analysis, threat understanding, and security intelligence, while offering essential technical support for our range of products, solutions, and services. This enduring dedication ensures that our customers maintain high levels of business operations and a continuous online presence. With offices in the United States, Japan, Europe, China, and Southeast Asia, NSFOCUS provides support to more than 8,000 customers, including prominent telecom carriers, data centers, financial services firms, cloud service providers, managed security services providers, and global enterprises. When it comes to maximizing availability and security, entrust your business to NSFOCUS.

Contact: Cindy Ho
E: [email protected]

T: +65 6509 8500

CREST Accreditations

Other Accreditations

Vulnerability Assessment (VA)

Contact
Cindy Ho
+65 97970318
[email protected]
https://nsfocusglobal.com/services/nsfocus-securityassessment-services/

The security vulnerability scanning service offered by NSFOCUS is designed to detect any vulnerabilities in terminal devices and application systems. This is achieved through the use of the NSFOCUS’s RSAS (Remote Security Assessment System), which can scan a variety of objects including servers with different operating systems, network devices, databases, websites, email systems, domain name systems, firewalls, IoT devices. Password
assessment is also included.

To ensure the highest level of security, NSFOCUS adheres to international standards (ISO 27001/27002, CVSS, PCIDSS) and draws on years of global experience in vulnerable scanning.

When conducting a vulnerability assessment, NSFOCUS professional security service engineers work closely with customers to minimize any impact on their business operations. Harmless POCs are selected to perform the test. Vulnerabilities in report are analyzed and prioritized to help customers expedite their security measures. The final report is accompanied by a consulting meeting to explain the technical details.

Application Status:

  • Application Audited
  • Externally Validated
  • Contact: Cindy Ho