Products

Cyber Security NSFOCUS

 

NSFOCUS is the largest security vendor in China with over 20 years. NSFOCUS operate globally with 3000+ employees at headquarter in Beijing, China and 40+ offices worldwide with headquarter in Santa Clara, USA. NSFOCUS protects four of the ten largest global telecommunications companies and four of the five largest global financial institutions.

 

Cloud DDoS security (NSFOCUS DPS)

NSFOCUS effectively moves security into the internet backbone by operating in data centres around the world, enabling organizations to fully leverage the promise of cloud computing, providing unparalleled and uncompromising protection and performance, and empowering our partners to provide better security as a service in a smart and simple way. NSFOCUS delivers holistic, carrier-grade, hybrid DDoS and web security powered by industry leading threat intelligence.

 

DDoS Attack Protection (NSFOCUS ADS)

NSFOCUS ADS defends attacks on the transport layer, such as SYN Flood, SYN-ACK Flood, ACK Flood, FIN/RST Flood, UDP Flood, ICMP Flood and IP Fragment Flood attacks, but it also defends against attacks targeting the L7 application layer, such as HTTP GET /POST Flood, slow-rate, DNS, game service and audio/video attacks.

 

Intrusion Threat Protection (NGIPS)

NSFOCUS NGIPS combines intrusion prevention, threat intelligence and an optional virtual sandboxing capability to effectively address known, unknown, zero-day and advance persistent threats. The NGIPS can discover and block advanced threats by discerning anomalous behaviour such as sensitive data leakage, file identification, and server illegal outreach.

 

Web Application Firewall (WAF)

NSFOCUS WAF provide new generation technologies for comprehensive application layer security, eliminating  problems and completely protecting customer critical web applications. With full out-of-the-box protection against the OWASP Top10, NSFOCUS WAF is specifically engineered to protect web applications, underlying infrastructure, plug-ins, protocols. NSFOCUS WAF use Intelligent Detection advanced machine learning technology to identify web attacks and minimize false positives/negatives to deliver next-gen real-time web security.

 

Threat Analysis System (TAS)

NSFOCUS Threat Analysis (TA) identifies known and unknown malware, including zero-day threats entering the enterprise network via web pages, emails, or other file sharing methods. NSFOCUS TA uses several detection engines to identify known and zero-day threats, including an IP reputation engine, anti-virus engine, static analysis engine, and virtual sandbox execution. NSFOCUS TA can optionally be added to the NSFOCUS Next-Gen IPS to provide sandboxing capabilities.