Skip to main content
TrustRadius
Juniper Advanced Threat Prevention

Juniper Advanced Threat Prevention
Formerly Cyphort

Overview

What is Juniper Advanced Threat Prevention?

Juniper Advanced Threat Prevention is a threat intelligence hub developed by Juniper Networks. According to the vendor, it utilizes AI and machine learning to detect and prevent advanced cyber threats. The product is designed for small, medium, and large enterprises, catering to IT security professionals,...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Threat Hunting Tools

Be the first one in your network to review Juniper Advanced Threat Prevention, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Juniper Advanced Threat Prevention?

Juniper Advanced Threat Prevention (the JATP appliances) finds and blocks both known and unknown network cyberthreats. It uses SecIntel, Juniper’s security intelligence feed, along with sandboxing and machine learning to identify day-one threats. The ATP solution includes and supercedes the former…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is ThreatDown, powered by Malwarebytes?

ThreatDown replaces the former Malwarebytes for Business product suite, combining Malwarebytes' endpoint security capabilities in four bundles. The basic Core tier includes incident response, Next-gen AV, device control, vulnerability assessments, and the ability to block unwanted application.…

Return to navigation

Product Demos

Juniper ATP (JATP) Overview

YouTube
Return to navigation

Product Details

What is Juniper Advanced Threat Prevention?

Juniper Advanced Threat Prevention is a threat intelligence hub developed by Juniper Networks. According to the vendor, it utilizes AI and machine learning to detect and prevent advanced cyber threats. The product is designed for small, medium, and large enterprises, catering to IT security professionals, network administrators, security operations centers (SOC), and industries such as financial services and healthcare.

Key Features

Advanced Anti-Malware: According to the vendor, the product automatically detects and mitigates known and zero-day threats using AI and machine learning. It scans files, IP traffic, and DNS requests to identify and block malware, aiming to provide comprehensive protection.

Encrypted Traffic Insights: The vendor claims that this feature analyzes encrypted traffic to detect threats without compromising privacy. It aims to safeguard against cyber threats that utilize DNS tunneling and domain generation algorithms (DGA) for communication and data exfiltration.

Adaptive Threat Profiling: According to the vendor, this feature identifies targeted attacks on the network, including high-risk users and devices. It automatically mobilizes defenses in real-time to mitigate emerging threats and provides security intelligence feeds based on real-time events.

SecIntel: The vendor states that this feature curates and distributes verified threat feeds across the network, enabling orchestration of action on routers, endpoints, and firewalls. It aims to offer continuously updated and actionable security intelligence for effective threat prevention.

DNS Security: According to the vendor, this feature guards against DNS exploits for command-and-control communications, data exfiltration, phishing attacks, and ransomware. It provides protection against DNS tunneling and domain generation algorithms (DGA) to ensure network security.

AI-Predictive Threat Prevention: The vendor claims that this feature utilizes AI to predict and prevent known and zero-day malware at line rate. It aims to effectively identify threats quickly and provide continuous threat prevention throughout the entire attack lifecycle.

AI-Driven Risk Profiling: According to the vendor, this feature assesses the risk of user and IoT devices connecting to Mist AI-managed wired and wireless solutions. It aims to pinpoint potential compromises with geospatial location and one-touch mitigation, reducing the risk of IoT attack surfaces.

Analytics: The vendor states that this feature provides real-time visibility into security events for correlation and quick issue remediation. It aims to help security operations staff identify trends and diagnose threats on the network, ensuring efficient threat management.

Malware Sandboxing: According to the vendor, this feature detects and stops zero-day and commodity malware within web, email, data center, and application traffic. It targets malware on Windows, Mac, and IoT devices, providing additional layers of protection against emerging threats.

Juniper Advanced Threat Prevention Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation