Juniper Advanced Threat Prevention

Juniper Advanced Threat Prevention (ATP) is the threat intelligence hub for your network. It contains a litany of built-in advanced security services that use the power of AI and machine learning to detect attacks early and optimize policy enforcement networkwide.

Juniper ATP runs as a cloud-enabled service on an SRX Series Firewall or as a virtual appliance deployed locally. It finds and blocks commodity and zero-day malware within files, IP traffic, and DNS requests. The service assesses risk from encrypted and decrypted network traffic and connected devices, including IoT devices, and distributes that intelligence throughout the network, drastically decreasing your attack surface and helping avoid breaches.

Key Features


  • Advanced Anti-Malware: Automatically discover and mitigate known and zero-day threats 
  • Encrypted Traffic Insights: Identify and stop threats hiding within encrypted traffic without decrypting
  • Adaptive Threat Profiling: Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses
  • SecIntel: Curate and distribute threat feeds verified by Juniper Threat Labs across the network to routers, enforcement endpoints, and firewalls for orchestrated action
  • DNS Security: Protect against DNS exploits for command-and-control communications, data exfiltration, phishing attacks, and ransomware
  • AI-Predictive Threat Prevention: Predict and prevent known and zero-day malware at line rate by using AI to effectively identify threats quickly

Features + Benefits

SecIntel

Use verified threat intelligence feeds to detect and block verified threats, compromised devices, and malicious connections in real time. MX Series Universal Routers support SecIntel threat intelligence feeds to identify and block malicious traffic at line rate.

Threat Mitigation

Block or segment malicious outbreaks on the network using an SRX Series Firewall, MX Series Universal Router, EX Series Switch, or QFX Series Switch. Juniper ATP integrates with existing network access control (NAC) solutions and third-party firewalls, switches, and wireless technology.

Encrypted Traffic Insights

Encrypted Traffic Insights analyzes encrypted traffic to detect threats without decrypting, which means privacy and security are no longer at odds.

Adaptive Threat Profiling

With Juniper’s Adaptive Threat Profiling, your existing infrastructure creates security intelligence feeds based on real-time events on your network. You have the flexibility to take action against emerging threats as soon as they’re detected.

AI-Predictive Threat Prevention

Keeps known and zero-day threats off the network at line rate for the entire attack lifecycle—not just for 24 hours—helping your network stay safe from initial and subsequent attacks.

AI-Driven Risk Profiling

Assess the risk of user and IoT devices connecting to Mist AI-managed wired and wireless solutions based on endpoint information and behavior. Pinpoint and mitigate potential compromises with geospatial location and one-touch mitigation.

Analytics

Get a real-time window into security events that security operations staff can use to correlate activity and remediate issues quickly.

Malware Sandboxing

Detect and stop zero-day and commodity malware within web, email, data center, and application traffic targeted for Windows, Mac, and IoT devices.

99.9% Security Effectiveness

Juniper received an “AAA” rating in CyberRatings’ 2023 Enterprise Network Firewall Report, demonstrating a 99.9% exploit block rate with zero false positives.

Read report

CUSTOMER SUCCESS

Syntrio delivers fast, secure digital services with Texas friendliness

Santa Rosa Communications first brought phone service to Texas farmers and ranchers in the 1950s. With two acquisitions of wireless companies, Pinnacle Network Solutions, and managed service provider, PCnet, the company exemplifies innovation. Still locally owned and operated, but now called Syntrio, the company serves the digital needs of homes and businesses across North Texas and Southern Oklahoma.

The area, known as Texoma, is attracting residents from the Dallas-Fort Worth area and new businesses. Syntrio, which relies on Juniper Networks® from customer premises to core, is primed for growth.

Syntrio Image

Juniper Connected Security Products

See how Juniper Advanced Threat Prevention compares to other Juniper security products.
Teal shield, cloud, and lightning bolt graphic representing Juniper’s Advanced Threat Prevention (ATP) that’s also cloud ready.

Advanced Threat Prevention

The threat intelligence hub for the network, with a litany of built-in advanced threat services that use the power of AI and machine learning to detect attacks and optimize enforcement. Juniper ATP protects against known and unknown threats, assesses and verifies device and IoT risk, and analyzes encrypted traffic.

Technical Features
  • Advanced Anti-Malware: Automatically discover and mitigate known and zero-day threats 
  • Encrypted Traffic Insights: Identify and stop threats hiding within encrypted traffic without decrypting
  • Adaptive Threat Profiling: Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses
  • SecIntel: Curate and distribute threat feeds verified by Juniper Threat Labs across the network to routers, enforcement endpoints, and firewalls for orchestrated action
  • DNS Security: Protect against DNS exploits for command-and-control communications, data exfiltration, phishing attacks, and ransomware
  • AI-Predictive Threat Prevention: Predict and prevent known and zero-day malware at line rate by using AI to effectively identify threats quickly
Currently viewing
SecIntel UI Map

SecIntel

Provides continuously updated, actionable security intelligence curated and validated by Juniper Threat Labs. It supports industry-specific threat mitigation and prevention through custom third-party sources.

Technical Features
  • Uses curated threat feeds on malicious IPs, URLs, certificate hashes, and domain uses 
  • Infected host and custom threat feeds of all known infected hosts on your network
  • Allows data from third-party sources, such as industry-specific threat mitigation and prevention input, through custom threat feeds
Two software engineers working on Juniper's Next Generation Firewall services on a laptop in an office.

Next-Generation Firewall Services

Reduce risk of attack and safeguard users, data, and devices through identity-based policies, microsegmentation, VPN connectivity, and validated threat prevention.

Technical Features
  • Identify high-risk applications and take preventive action to protect them
  • Guard against network-level exploits
  • Block known and zero-day malware at line rate for the entire attack lifecycle
  • Leverage AI to identify threats quickly and mitigate them
  • Control web browsing and block malicious websites using robust URL filtering 
  • Prevent unauthorized use with user-based access control policies and segmentation
  • Extend security policies to remote users with Juniper Secure Edge or Juniper Secure Connect remote-access VPN, regardless of port, protocol, or encryption method used

Discover 283% ROI with Juniper Connected Security

Check out the recent Forrester Total Economic Impact™ of Juniper Connected Security report to learn more.

Live Events and On-Demand Demos

Explore the journey to a transformed network.

Find Juniper Advanced Threat Prevention in these solutions

Security

Make your network threat aware. The Juniper Connected Security portfolio safeguards users, data, and infrastructure by extending security to every point of connection, from client to cloud, across the entire network.

Threat Detection and Mitigation

Juniper's security applications provide actionable threat intelligence with the context needed to effectively stop advanced threats, providing a seamless and secure experience for end users.

Next-Generation Firewall

Juniper next-generation firewalls reduce the risk of attack and provide granular control of data, users, and devices through identity-based policies, microsegmentation, VPN connectivity, and validated threat prevention.

AI-Driven SD-WAN

Enrich user experiences across the WAN with AI-driven insight, automation, action, and native security.

Public Cloud Security

Accelerate public cloud adoption securely with simple deployment, consistent security, and unified management experience at every level: within workloads, between applications and instances, and across environments.

Zero Trust Data Center Security

Juniper Zero Trust Data Center Security protects your distributed centers of data by operationalizing security and extending zero trust across networks to prevent threats with proven efficacy. With unified management, context-driven network-wide visibility, and a single policy framework, Juniper safeguards users, data, and infrastructure across hybrid environments.

Juniper Advanced Threat Prevention FAQs

What is Juniper Advanced Threat Prevention?

Juniper Advanced Threat Prevention (ATP) is a complete advanced malware detection and prevention solution offered as a cloud-based service with Juniper ATP Cloud or through a Juniper Advanced Threat Prevention (JATP) Appliance, which is a virtualized on-premises solution. When integrated with Juniper SRX Series Firewalls, Juniper Advanced Threat Prevention delivers threat intelligence and malware analysis capabilities leveraging static and dynamic analysis and machine learning identification to safeguard your users, data, and infrastructure.

Juniper ATP uses artificial intelligence (AI) and machine learning (ML) to find and block known and unknown cybersecurity threats by analyzing files and network traffic and looking for signs of malicious behavior. ATP can uncover zero-day malware threats and malicious connections, including botnets and Command-and-Control (C&C) servers hiding in encrypted traffic.

Juniper ATP Cloud also provides crucial insights into DNS traffic on your network. ATP Cloud provides information to mitigate attacks that leverage DNS for C&C or to deliver and exfiltrate data. ATP Cloud protects domain generation algorithms (DGA) and guards against DNS tunneling threats. To address security concerns due to the proliferation of IoT (Internet of Things), ATP Cloud can identify IoT and classify IoT devices on the network. With this information, ATP Cloud allows security operations teams to manage feeds for policy enforcement throughout the network and reduce the risk large IoT attack surfaces represent.

Does Juniper Advanced Threat Prevention use curated security intelligence?

ATP uses SecIntel, Juniper’s curated security intelligence feeds managed by Juniper Threat Labs, which provides dynamic and automatic SecIntel updates. With a large global presence of sensors, security researchers, and analysts, our dedicated team offers rapid and actionable insights about emerging threats and new infiltration techniques. Juniper Threat Labs also maintains and integrates our threat intelligence ecosystem by working with many other security vendors, alliances, and partnerships. ATP stops these threats in their tracks by enforcing protection mechanisms at all network connection points.

What are the benefits of Juniper Advanced Threat Prevention?

The benefits of Juniper Advanced Threat Prevention include:

  • The ability to leverage analytics to identify trends on the network to help diagnose and mitigate threats
  • Gain unbroken visibility across the entire network, so you can see activity as it happens
  • Stop malicious outbreaks in their tracks before they start moving laterally and wreak havoc on your network using curated, consolidated, and actionable intelligence
  • Simplify your security team’s life by automating critical, repetitive processes and allow them to focus on strategic tasks
  • Prevent threats that target difficult-to-secure IoT devices such as coffee makers and printers from taking down your network

Who should deploy Juniper Advanced Threat Prevention?

Juniper Advanced Threat Prevention is ideal for customers who:

  • Are looking to identify and block known and unknown threats
  • Are looking to uncover zero-day malware threats and malicious connections, including botnets and C&C servers hiding in encrypted traffic
  • Require threat prevention from web and email-borne attacks
  • Want advanced AI, ML, static, and behavioral analysis of files before they are sent to intended users
  • Require analysis of DNS traffic to protect against cyberthreats that use DGA and DNS tunneling to hide communications and exfiltrate data from protected resources
  • Are looking to better manage the growing number of IoT devices on their network and provide their security operations team an easier way to identify and create policies across their enforcement points on the network
  • Desire to leverage a cloud-based platform for resiliency, scalability, and centralized management of their threat prevention solution
  • Require an on-premises solution to address security policy requirements for air-gapped solutions
  • Want the benefit of a threat-aware network based on threat prevention services shared across enforcement points that orchestrate security intelligence to Juniper Mist Cloud and EX and QFX Series Switches when leveraging Policy Enforcer and NAC solutions
  • Need to block known and unknown threats off the network for the entire attack lifecycle
  • Benefit from SecIntel and advanced threat intelligence, including those with cyberthreat prevention policies that require information systems to protect corporate assets, key financial data, and business operations; provide employee protections; and secure customer information 
  • Require up-to-date threat intelligence and highly effective threat protection to address the risk of an ever-evolving threat landscape
  • Require additional security in their existing network stack—not as an add-on, but natively within the network infrastructure

What use cases does the latest release of Juniper Advanced Threat Prevention support?

Juniper ATP is ideal for customers with business assets needing protection from today’s advanced cyberthreats in the following use cases:

  • Campus
  • Enterprise
  • Data center
  • Public, private, and hybrid cloud
  • Service provider

What license options are available for Juniper Advanced Threat Prevention?

Juniper ATP Cloud is available as part of the Juniper Flex licensing program as part of the Premium license for SRX Series Firewalls and supported products. The licenses are term based, required per platform, and are available in one-, three-, or five-year terms.

Please consult the licensing guide for additional information on ATP product licensing. Contact your Juniper sales representative to discuss the appropriate license tier for your requirements.

What are the installation requirements for Juniper Advanced Threat Prevention?

Juniper ATP is offered as a cloud-based solution (ATP Cloud) and an on-premises virtualized solution (JATP Appliance).

Juniper ATP Cloud does not in itself require installation. Instead, ATP Cloud is a cloud-based offering that provides auto-scaling and high availability found in cloud products. Users simply create accounts and a customer-specific realm as needed via the ATP Cloud platform, accessing an easy-to-use, intuitive interface for management. Entitled enforcement points, such as SRX Series Firewalls, require enrollment, and the level of services is dictated by the type of licenses activated.

The JATP Appliance is a virtualized platform installed on customer-provided hardware and runs as a virtual machine in an ESXi VMware environment. Once an ESXi environment has been set up, the JATP Appliance can be installed based on the system requirements for the specific design. More information on specific hardware, CPU, and storage requirements can be found in the virtual ATP installation guide.

Where can I get help with deploying Juniper Advanced Threat Prevention?

Juniper has a full slate of training and professional services to meet your needs. Consult your Juniper sales representative for more information.

How do I upgrade to the latest Juniper Advanced Threat Prevention release?

For Juniper Advanced Threat Prevention, cloud-based service users are not required to upgrade. Juniper Networks makes routine upgrades to the ATP Cloud service. On supported platforms, platform software upgrades may be needed to support new ATP features as they are introduced. Please refer to the applicable supported platform release notes for more information on the required upgrade paths.

JATP Appliances are upgraded through .ova file updates. Consult the Juniper Networks software download pages for newly posted JATP Appliance releases and follow the private mode upgrade instructions to upgrade your system.