Juniper Advanced Threat Prevention

Juniper Advanced Threat Prevention (ATP) is the threat intelligence hub for the network, with a litany of built-in advanced threat services that use the power of AI and ML to detect attacks and optimize enforcement. Juniper ATP finds and blocks commodity and zero-day malware within files, IP traffic, and DNS requests. The service assesses risk from encrypted and decrypted network traffic and connecting devices, including IoT, and distributes that intelligence throughout the network to stop attacks and drastically decrease the attack surface before a breach occurs.

Key Features


  • Advanced Anti-Malware: Automatically discover and mitigate known threats and zero-day malware 
  • Encrypted Traffic Insights: Detect and stop threats hiding within encrypted traffic without decrypting
  • Adaptive Threat Profiling: Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses
  • SecIntel: Curate and distribute threat feeds verified by Juniper Threat Labs across the network to routers, enforcement endpoints, and firewalls for orchestrated action
  • DNS security: Protect against DNS exploits for command & control communications, data exfiltration, phishing attacks, and ransomware

Features + Benefits

SecIntel

Use verified threat intelligence feeds to detect and block verified threats, compromised devices, and malicious connections in real time.

Threat Mitigation

Block or segment malicious outbreaks on the network using an SRX Series firewall, MX Series router, or an EX Series or QFX Series switch. Integrates with existing network access control (NAC) solutions and third-party firewalls, switches, and wireless technology.

Encrypted Traffic Insights

Analyzes encrypted traffic to detect threats without decrypting, which means privacy and security are no longer at odds.

Adaptive Threat Profiling

Uses your existing infrastructure to create security intelligence feeds based on real-time events happening on your network. You have the flexibility to take action against emerging threats as they are detected.

AI-Driven Risk Profiling

Assess the risk of user and IoT devices connecting to Mist AI-managed wired and wireless solutions based on endpoint information and behavior. Pinpoint and mitigate potential compromise with geospatial location and one-touch mitigation.

Analytics

Provides a real-time window into security events that security operations staff can use to correlate activity and remediate issues quickly.

Malware Sandboxing

Detect and stop zero-day and commodity malware within web, email, data center, and application traffic targeted for Windows, Mac, and IoT devices.

Flexible Deployment

Runs as a cloud-enabled service on an SRX Series firewall or as a virtual appliance deployed locally. MX Series routers support SecIntel threat intelligence feeds to identify and block malicious traffic at line rate.

99.9% Security Effectiveness

Juniper received a “AAA” Rating in CyberRatings’ Enterprise Network Firewall Report, demonstrating a 99.9% exploit block rate with zero false positives.

Read report

CUSTOMER SUCCESS

Syntrio delivers fast, secure digital services with Texas friendliness

Santa Rosa Communications first brought phone service to Texas farmers and ranchers in the 1950s. With two acquisitions of wireless companies, Pinnacle Network Solutions, and managed service provider, PCnet, the company exemplifies innovation. Still locally owned and operated, but now called Syntrio, the company serves the digital needs of homes and businesses across North Texas and Southern Oklahoma.

The area, known as Texoma, is attracting residents from the Dallas-Fort Worth area and new businesses. Syntrio, which relies on Juniper Networks® from customer premises to core, is primed for growth.

Syntrio Image

Related Products

Teal shield, cloud, and lightning bolt graphic representing Juniper’s Advanced Threat Prevention (ATP) that’s also cloud ready.

Advanced Threat Prevention

The threat intelligence hub for the network, with a litany of built-in advanced threat services that use the power of AI and machine learning to detect attacks and optimize enforcement. Juniper ATP protects against known and unknown threats, assesses and verifies device and IoT risk, and analyzes encrypted traffic.

Technical Features
  • Advanced Anti-Malware: Automatically discover and mitigate known threats and zero-day malware 
  • Encrypted Traffic Insights: Detect and stop threats hiding within encrypted traffic without decrypting
  • Adaptive Threat Profiling: Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses
  • SecIntel: Curate and distribute threat feeds verified by Juniper Threat Labs across the network to routers, enforcement endpoints, and firewalls for orchestrated action
  • DNS security: Protect against DNS exploits for command & control communications, data exfiltration, phishing attacks, and ransomware
Currently viewing
SecIntel UI Map

SecIntel

Provides continuously updated, actionable security intelligence curated and validated by Juniper Threat Labs. It supports industry-specific threat mitigation and prevention through custom third-party sources.

Technical Features
  • Uses curated threat feeds on malicious IPs, URLs, certificate hashes, and domain uses 
  • Infected host and custom threat feeds of all known infected hosts on your network
  • Allows data from third-party sources, such as industry-specific threat mitigation and prevention input, through custom threat feeds
Two software engineers working on Juniper's Next Generation Firewall services on a laptop in an office.

Next-Generation Firewall Services

Reduce risk of attack and safeguard users, data, and devices through identity-based policies, microsegmentation, VPN connectivity, and validated threat prevention.

Technical Features
  • Identify and take action on high-risk applications
  • Protect against network-level exploits
  • Detect and block known and unknown malware
  • Control web browsing through robust URL filtering categories and block malicious websites
  • Prevent unauthorized use with user-based security policies and segmentation
  • Extend security policies to remote users with Secure Edge or Secure Connect VPN, regardless of port, protocol, or encryption method

Discover 283% ROI with Juniper Connected Security

Check out the recent Forrester Total Economic Impact of Juniper Connected Security Report to learn more.

Live Events and On-Demand Demos

Explore the journey to a transformed network.

Find Juniper Advanced Threat Prevention in these solutions

Security

Make your network threat aware. The Juniper Connected Security portfolio safeguards users, data, and infrastructure by extending security to every point of connection, from client to cloud, across the entire network.

Threat Detection and Mitigation

Juniper's security applications provide actionable threat intelligence with the context needed to effectively stop advanced threats, providing a seamless and secure experience for end users.

Next-Generation Firewall

Juniper next-generation firewalls reduce the risk of attack and provide granular control of data, users, and devices through identity-based policies, microsegmentation, VPN connectivity, and validated threat prevention.

AI-Driven SD-WAN

Enrich user experiences across the WAN with AI-driven insight, automation, action, and native security.

Public Cloud Security

Accelerate public cloud adoption securely with simple deployment, consistent security, and unified management experience at every level: within workloads, between applications and instances, and across environments.

Zero Trust Data Center Security

Juniper Zero Trust Data Center Security protects hybrid data centers by operationalizing security and extending zero trust across networks to prevent threats with proven efficacy. With unified management, context-driven network-wide visibility, and a single policy framework, Juniper safeguards users, data, and infrastructure across hybrid environments.