Overview
On July 13, NSFOCUS CERT detected that Microsoft released the July security update patch, which fixed 84 security issues, involving widely used products such as Windows, Microsoft Office, Windows Print Spooler Components, Windows Hyper-V, and Azure Site Recovery, and included high-risk vulnerability types such as privilege escalation and remote code execution.
Among the vulnerabilities fixed by Microsoft’s monthly update this month, there are 4 critical (Critical) vulnerabilities and 80 important (Important) vulnerabilities, including 1 0day vulnerability:
Windows CSRSS Privilege Escalation Vulnerability (CVE-2022-22047)
Relevant users are requested to update patches as soon as possible for protection. For a complete list of vulnerabilities, please refer to the appendix.
The NSFOCUS Remote Security Assessment System (RSAS) has the ability to detect most of the vulnerabilities in Microsoft’s patch update (including CVE-2022-22047, CVE-2022-30221, CVE-2022-22029, CVE-2022-22039, CVE -2022-22038 and other high-risk vulnerabilities), please relevant users pay attention to the update of the NSFOCUS remote security assessment system system plug-in upgrade package, and upgrade to V6.0R02F01.2802 in time, the official website link: http://update.nsfocus.com/update/ listRsasDetail/v/vulsys
Reference link: https://msrc.microsoft.com/update-guide/releaseNote/2022-Jul
Description of Major Vulnerabilities
According to the popularity of the product and the importance of the vulnerability, the most influential vulnerabilities contained in this update are screened out. Please pay attention to the relevant users:
Windows CSRSS Privilege Escalation Vulnerability (CVE-2022-22047):
A privilege escalation vulnerability exists in Windows CSRSS. Since the application in CSRSS does not implement the correct security restrictions, a local attacker with low privileges can bypass the security restrictions by exploiting this vulnerability, thereby escalating to SYSTEM privileges on the target system and executing arbitrary code. And no user interaction is required. Microsoft officials said that the vulnerability has been detected to be exploited in the wild.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22047
Remote Procedure Call Runtime Remote Code Execution Vulnerability (CVE-2022-22038):
A remote code execution vulnerability exists in the Remote Procedure Call Runtime. An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the target system. The vulnerability is complex to exploit, and Microsoft officials said: To successfully exploit this vulnerability, an attacker needs to repeat the exploitation attempt by sending constant or intermittent data.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22038
Windows Network File System Remote Code Execution Vulnerability (CVE-2022-22029/CVE-2022-22039):
A remote code execution vulnerability (CVE-2022-22029/CVE-2022-22039) exists in the Windows Network File System, which allows an unauthenticated remote attacker to send a specially crafted request packet to a Network File System (NFS) server, eventually causing the target Execute arbitrary code on the system. The above vulnerabilities are more complex to exploit, and Microsoft officials said: To successfully exploit the vulnerabilities, an attacker needs to repeat the exploitation attempt by sending constant or intermittent data.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22029
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22039
Windows Graphics Component Remote Code Execution Vulnerability (CVE-2022-30221):
An unauthenticated remote attacker can induce arbitrary code execution on the target system by tricking the user into connecting to a malicious RDP server. Microsoft officially stated: Only operating systems with RDP 8.0 or RDP 8.1 installed will be affected by this vulnerability. If users do not install these versions of RDP on Windows 7 SP1 or Window Server 2008 R2 SP1, they will not be affected by this vulnerability. .
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30221
Windows Graphics Component Privilege Escalation Vulnerability (CVE-2022-22034):
A privilege escalation vulnerability exists in the Windows Graphics Component. Since the application in the Graphics Component does not implement the correct security restrictions, a local attacker with low privileges can bypass the security restrictions by exploiting this vulnerability, thereby escalating to SYSTEM privileges on the target system without needing to User interaction, CVSS score of 7.8.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22034
Active Directory Federation Services Privilege Escalation Vulnerability (CVE-2022-30215):
Active Directory is a directory service for Windows Standard Server, Windows Enterprise Server, and Windows Datacenter Server. Due to a flaw in the security restrictions of Active Directory Federation Services, in a specific configuration environment, a remote attacker with low privileges can exploit the vulnerability to bypass the Active Directory trust boundary, escalate to domain administrator privileges and execute arbitrary code on the target system .
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30215
Windows Server Service Tampering Vulnerability (CVE-2022-30216):
There is a service tampering vulnerability in the Server Service. Since the applications in Windows Server do not implement correct security restrictions, an authenticated remote attacker needs to upload a specially crafted malicious certificate to the target server, and finally can execute arbitrary code on the target system without the need for User interaction.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30216
Windows Common Log File System Driver Privilege Escalation Vulnerability (CVE-2022-30220):
A privilege escalation vulnerability exists in the Common Log File System Driver. Because the application in this product does not implement the correct security restrictions, a local attacker with low privileges can bypass the security restrictions by exploiting this vulnerability, thereby escalating to SYSTEM privileges on the target system and Executes arbitrary code without user interaction with a CVSS score of 7.8.
Official announcement link:
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30220
Scope of Impact
The following are the affected product versions that focus on the vulnerability. For other products affected by the vulnerability, please refer to the official announcement link.
Vulnerability No. | Affected Product Version |
CVE-2022-22038 | Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows RT 8.1 Windows 8.1 for x64-based systems Windows 8.1 for 32-bit systems Windows Server 2016 (Server Core installation) Windows Server 2016 Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows 11 for ARM64-based Systems Windows 11 for x64-based Systems Windows Server, version 20H2 (Server Core Installation) Windows 10 Version 20H2 for ARM64-based Systems Windows 10 Version 20H2 for 32-bit Systems Windows 10 Version 20H2 for x64-based Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Windows 10 Version 21H1 for 32-bit Systems Windows 10 Version 21H1 for ARM64-based Systems Windows 10 Version 21H1 for x64-based Systems Windows Server 2019 (Server Core installation) Windows Server 2019 Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems |
CVE-2022-22029 CVE-2022-22039 | Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows Server, version 20H2 (Server Core Installation) Windows Server 2022 (Server Core installation) Windows Server 2022 Windows Server 2019 (Server Core installation) Windows Server 2019 |
CVE-2022-30221 | Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows RT 8.1 Windows 8.1 for x64-based systems Windows 8.1 for 32-bit systems Windows 7 for x64-based Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows 11 for ARM64-based Systems Windows 11 for x64-based Systems Windows Server, version 20H2 (Server Core Installation) Windows 10 Version 20H2 for ARM64-based Systems Windows 10 Version 20H2 for 32-bit Systems Windows 10 Version 20H2 for x64-based Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Windows 10 Version 21H1 for 32-bit Systems Windows 10 Version 21H1 for ARM64-based Systems Windows 10 Version 21H1 for x64-based Systems Remote Desktop client for Windows Desktop Windows Server 2019 (Server Core installation) Windows Server 2019 Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems |
CVE-2022-22034 CVE-2022-30220 CVE-2022-22047 | Windows Server 2012 R2 (Server Core installation) Windows Server 2012 R2 Windows Server 2012 (Server Core installation) Windows Server 2012 Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) Windows Server 2008 R2 for x64-based Systems Service Pack 1 Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation) Windows Server 2008 for x64-based Systems Service Pack 2 Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation) Windows Server 2008 for 32-bit Systems Service Pack 2 Windows RT 8.1 Windows 8.1 for x64-based systems Windows 8.1 for 32-bit systems Windows 7 for x64-based Systems Service Pack 1 Windows 7 for 32-bit Systems Service Pack 1 Windows Server 2016 (Server Core installation) Windows Server 2016 Windows 10 Version 1607 for x64-based Systems Windows 10 Version 1607 for 32-bit Systems Windows 10 for x64-based Systems Windows 10 for 32-bit Systems Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows 11 for ARM64-based Systems Windows 11 for x64-based Systems Windows Server, version 20H2 (Server Core Installation) Windows 10 Version 20H2 for ARM64-based Systems Windows 10 Version 20H2 for 32-bit Systems Windows 10 Version 20H2 for x64-based Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Windows 10 Version 21H1 for 32-bit Systems Windows 10 Version 21H1 for ARM64-based Systems Windows 10 Version 21H1 for x64-based Systems Windows Server 2019 (Server Core installation) Windows Server 2019 Windows 10 Version 1809 for ARM64-based Systems Windows 10 Version 1809 for x64-based Systems Windows 10 Version 1809 for 32-bit Systems |
CVE-2022-30215 | Windows Server 2016 (Server Core installation) Windows Server 2016 Windows Server, version 20H2 (Server Core Installation) Windows Server 2022 (Server Core installation) Windows Server 2022 Windows Server 2019 (Server Core installation) Windows Server 2019 |
CVE-2022-30216 | Windows 10 Version 21H2 for x64-based Systems Windows 10 Version 21H2 for ARM64-based Systems Windows 10 Version 21H2 for 32-bit Systems Windows 11 for ARM64-based Systems Windows 11 for x64-based Systems Windows Server, version 20H2 (Server Core Installation) Windows 10 Version 20H2 for ARM64-based Systems Windows 10 Version 20H2 for 32-bit Systems Windows 10 Version 20H2 for x64-based Systems Windows Server 2022 (Server Core installation) Windows Server 2022 Windows 10 Version 21H1 for 32-bit Systems Windows 10 Version 21H1 for ARM64-based Systems Windows 10 Version 21H1 for x64-based Systems |
Mitigation
Patch update
At present, Microsoft has officially released a security patch to fix the above vulnerabilities for supported product versions. It is strongly recommended that affected users install the patch as soon as possible for protection. The official download link:
https://msrc.microsoft.com/update-guide/en-us/releaseNote/2022-Jul
Note: Due to network problems, computer environment problems, etc., the patch update of Windows Update may fail. After installing the patch, the user should promptly check whether the patch is successfully updated.
Right-click the Windows icon, select “Settings (N)”, select “Update and Security” – “Windows Update”, and view the prompt information on this page. You can also click “View Update History” to view the historical update status.
For updates that are not successfully installed, you can click the update name to jump to the official Microsoft download page. It is recommended that users click the link on this page and go to the “Microsoft Update Catalog” website to download and install the independent package.
Appendix
Affected product | CVE No. | Vulnerability title | Severity |
Microsoft Graphics Component | CVE-2022-30221 | Windows Graphics Component Remote Code Execution Vulnerability | Critical |
Windows Network File System | CVE-2022-22029 | Windows Network File System Remote Code Execution Vulnerability | Critical |
Windows Network File System | CVE-2022-22039 | Windows Network File System Remote Code Execution Vulnerability | Critical |
Windows Remote Procedure Call Runtime | CVE-2022-22038 | Remote Procedure Call Runtime Remote Code Execution Vulnerability | Critical |
AMD CPU Branch | CVE-2022-23825 | AMD: CVE-2022-23825 AMD CPU branch type confusion | Important |
AMD CPU Branch | CVE-2022-23816 | AMD:CVE-2022-23816 AMD CPU branch type confusion | Important |
Azure Site Recovery | CVE-2022-33665 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33666 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33663 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33664 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33667 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33672 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33673 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33671 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33668 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33661 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33662 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33657 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33656 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33658 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33660 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33659 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33655 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33651 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33650 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33652 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33654 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33653 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33669 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33643 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-30181 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33676 | Azure Site Recovery Remote Code Execution Vulnerability | Important |
Azure Site Recovery | CVE-2022-33677 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33678 | Azure Site Recovery Remote Code Execution Vulnerability | Important |
Azure Site Recovery | CVE-2022-33642 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33674 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33675 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Site Recovery | CVE-2022-33641 | Azure Site Recovery Elevation of Privilege Vulnerability | Important |
Azure Storage Library | CVE-2022-30187 | Azure Repository Information Disclosure Vulnerability | Important |
Microsoft Defender for Endpoint | CVE-2022-33637 | Microsoft Defender Endpoint Tampering Vulnerability | Important |
Microsoft Graphics Component | CVE-2022-22034 | Windows Graphics Components Elevation of Privilege Vulnerability | Important |
Microsoft Graphics Component | CVE-2022-30213 | Windows GDI+ Information Disclosure Vulnerability | Important |
Microsoft Office | CVE-2022-33632 | Microsoft Office Security Feature Bypass Vulnerability | Important |
Open Source Software | CVE-2022-27776 | HackerOne:CVE-2022-27776 Insufficient Credential Protection Vulnerability Could Leak Authentication or Cookie Header Data | Important |
Role: DNS Server | CVE-2022-30214 | Windows DNS Server Remote Code Execution Vulnerability | Important |
Role: Windows Fax Service | CVE-2022-22024 | Windows Fax Service Remote Code Execution Vulnerability | Important |
Role: Windows Fax Service | CVE-2022-22027 | Windows Fax Service Remote Code Execution Vulnerability | Important |
Role: Windows Hyper-V | CVE-2022-30223 | Windows Hyper-V Information Disclosure Vulnerability | Important |
Role: Windows Hyper-V | CVE-2022-22042 | Windows Hyper-V Information Disclosure Vulnerability | Important |
Skype for Business and Microsoft Lync | CVE-2022-33633 | Skype for Business and Lync Remote Code Execution Vulnerability | Important |
Windows Active Directory | CVE-2022-30215 | Active Directory Federation Services Elevation of Privilege Vulnerability | Important |
Windows Advanced Local Procedure Call | CVE-2022-30202 | Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability | Important |
Windows Advanced Local Procedure Call | CVE-2022-30224 | Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability | Important |
Windows Advanced Local Procedure Call | CVE-2022-22037 | Windows Advanced Local Procedure Call Elevation of Privilege Vulnerability | Important |
Windows BitLocker | CVE-2022-22711 | Windows BitLocker Information Disclosure Vulnerability | Important |
Windows BitLocker | CVE-2022-22048 | BitLocker Security Feature Bypass Vulnerability | Important |
Windows Boot Manager | CVE-2022-30203 | Windows Boot Manager Security Feature Bypass Vulnerability | Important |
Windows Client/Server Runtime Subsystem | CVE-2022-22026 | Windows CSRSS Elevation of Privilege Vulnerability | Important |
Windows Client/Server Runtime Subsystem | CVE-2022-22049 | Windows CSRSS Elevation of Privilege Vulnerability | Important |
Windows Client/Server Runtime Subsystem | CVE-2022-22047 | Windows CSRSS Elevation of Privilege Vulnerability | Important |
Windows Connected Devices Platform Service | CVE-2022-30212 | Windows Connected Device Platform Services Information Disclosure Vulnerability | Important |
Windows Credential Guard | CVE-2022-22031 | Windows Credential Guard Domain-Joining Public Key Escalation of Privilege Vulnerability | Important |
Windows Fast FAT Driver | CVE-2022-22043 | Windows Fast FAT file system driver Elevation of Privilege Vulnerability | Important |
Windows Fax and Scan Service | CVE-2022-22050 | Windows Fax service Elevation of Privilege Vulnerability | Important |
Windows Group Policy | CVE-2022-30205 | Windows Group Policy Elevation of Privilege Vulnerability | Important |
Windows IIS | CVE-2022-30209 | Windows IIS Server Elevation of Privilege Vulnerability | Important |
Windows IIS | CVE-2022-22025 | Windows Internet Information Services Cachuri Module Denial of Service Vulnerability | Important |
Windows IIS | CVE-2022-22040 | Internet Information Services Dynamic Compression Module Denial of Service Vulnerability | Important |
Windows Kernel | CVE-2022-21845 | Windows Kernel Information Disclosure Vulnerability | Important |
Windows Media | CVE-2022-22045 | Windows.Devices.Picker.dll Elevation of Privilege Vulnerability | Important |
Windows Media | CVE-2022-30225 | Windows Media Player Elevation of Privilege Vulnerability in Network Sharing Services | Important |
Windows Network File System | CVE-2022-22028 | Windows Web File System Information Disclosure Vulnerability | Important |
Windows Performance Counters | CVE-2022-22036 | Performance counters for Windows Elevation of Privilege Vulnerability | Important |
Windows Point-to-Point Tunneling Protocol | CVE-2022-30211 | Windows L2TP Remote Code Execution Vulnerability | Important |
Windows Portable Device Enumerator Service | CVE-2022-22023 | Windows Portable Device Enumerator Service Security Feature Bypass Vulnerability | Important |
Windows Print Spooler Components | CVE-2022-30206 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows Print Spooler Components | CVE-2022-30226 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows Print Spooler Components | CVE-2022-22022 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows Print Spooler Components | CVE-2022-22041 | Windows Print Spooler Elevation of Privilege Vulnerability | Important |
Windows Security Account Manager | CVE-2022-30208 | Windows Security Accounts Manager (SAM) Denial of Service Vulnerability | Important |
Windows Server Service | CVE-2022-30216 | Windows Server Service Tampering Vulnerability | Important |
Windows Shell | CVE-2022-30222 | Windows Shell Remote Code Execution Vulnerability | Important |
Windows Storage | CVE-2022-30220 | Windows Universal Journaling File System Driver Elevation of Privilege Vulnerability | Important |
XBox | CVE-2022-33644 | Xbox Live Save Service Elevation of Privilege Vulnerability | Important |
Statement
This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.
About NSFOCUS
NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.
NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).
A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.