Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 
 

Overview

Welcome to the Juniper Advanced Threat Prevention Appliance All-in-One Quick Start Guide.

Juniper ATP Appliance’s continuous traffic-monitoring Collectors and multi-platform threat Detonation Engines provide context-aware inspection, detection, and intelligence. Managed by the Juniper ATP Appliance Central Manager, the All-in-One system inspects network traffic, extracts HTTP web and email objects, then detonates and analyzes potential malware threats. Juniper ATP defines threat severity specific to your environment. Results are reported through the Central Manager Web UI along with real-time mitigation actions that reach all the way to the enterprise endpoint. SIEM integration is also supported.

Use this guide to perform initial setup of the combined “All In One” Central Manager/Core/Collector Juniper ATP Server. Refer to the respective Quick Start Guides for separate Juniper ATP Appliance Traffic Collector(s) servers and Mac OS X Engine Secondary Core installations.