Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 

Add JATP Server

 

Configure the Juniper ATP appliance in Policy Enforcer to receive threat feeds for threat mitigation.

Before You Begin

Before you add the Juniper ATP Appliance:

  • Obtain the IP address of the Juniper ATP appliance.

  • Generate the API Authorization key for the Juniper ATP admin user. This is required to provide authorized programmatic access to the Juniper ATP Appliance REST API. The configured Authorization Key for that user is then applied each time an API request is made by that user.

    • In the Juniper ATP Appliance web UI, navigate to Config>System Profiles>Users and click on an existing user account.

    • In the Update User page, select the Generate New API Key option.

    For more information, see Updating a User Account and Setting an API Authorization Key.

  • Configure multi-tenancy Web Collector Zones for Managed Security Service Provider (MSSP) support.

To add a Juniper ATP server:

  1. Select Configure>Threat Prevention>Feed Sources.

    The Feed Source page appears.

  2. In the JATP page, click the + sign.

    The Add JATP Server page appears.

  3. Complete the configuration according to the guidelines provided in Table 1.
  4. Click Finish.

    The required Juniper ATP appliance is added to Policy Enforcer for threat monitoring.

Table 1: Fields on the Add JATP Server Page

Field

Description

JATP Server Settings

JATP Server IP Address

Enter the IP address of the Juniper ATP appliance.

API Key

Enter the API Authorization key of the Juniper ATP appliance user. The same API key is used for general Juniper ATP RESTful API access and also to integrate with SRX Series devices.

The API key is used only once to obtain the application token from the JATP server. The obtained application token is provided to Policy Enforcer and this token never expires.

To know more about generating the API key, see Updating a User Account and Setting an API Authorization Key.

Zone Name

Enter the configured zone name.

You can enroll Policy Enforcer with the Juniper ATP default zone or with a specific Juniper ATP zone. This enrollment is authenticated with an API authorization key.

Site

Site

Select the site to be enrolled to the zone from the list.

If there are no sites associated with the realm, click Add new Site.

Unmanaged Devices

Lists all devices from the zone that are not managed in Security Director. You must manually discover them.

IPv6 Feeds

Enable this option to receive IPv6 feeds (C&C and Geo IP) from Policy Enforcer.