Previous
Previous Product Image

SRX320 SVCS GATEWAY INCL HW 8GE 6-PORT POE+ 2X MPIM SLOTS 4G RAM 8G

$1,779.40
Next

STORAGE UNIT SSD MLC 100GB

$436.80
Next Product Image

JATP700 2U APPL 2X10CORE 8X900 2X10G SFP+ AND 4X1GRJ-45 ON-BOARD

$36,890.00

Juniper JATP700 Appliance, AC Power, Core Software Installed – 4 Port – 10GBase-X, 1000Base-T – 10 Gigabit Ethernet – 4 x RJ-45 – 2 Total Expansion Slots – 2U – Rack-mountable

SKU: JATP700-AC-CORE UPC: Brand: Juniper Condition: New Categories: , ,

Description

Juniper JATP700 Appliance, AC Power, Core Software Installed – 4 Port – 10GBase-X, 1000Base-T – 10 Gigabit Ethernet – 4 x RJ-45 – 2 Total Expansion Slots – 2U – Rack-mountableOrganizations worldwide face security and productivity challenges every day. Zero-day malware often goes undetected because traditional security devices, which rely on signaturebased detection, can’t see it. Adding to the problem, security teams-overwhelmed by large volumes of alerts-often fail to recognize and act on critical incidents.

The Juniper Networks® Advanced Threat Prevention Appliance provides continuous, multistage detection and analysis of Web, e-mail, and lateral spread traffic moving through the network. It collects information from multiple attack vectors, using advanced machine learning and behavioral analysis technologies to identify advanced threats in as little as 15 seconds. Those threats are then combined with data collected from other security tools in the network, analyzed, and correlated, creating a consolidated timeline view of all malware events related to an infected host. Once threats are identified, “one-touch” policy updates are pushed to inline tools to protect against a recurrence of advanced attacks.

The detection component of the ATP Appliance monitors network traffic to identify threats as they progress through the kill chain, detecting phishing, exploits, malware downloads, command and control communications, and internal threats. A multistage threat analysis process, which includes static, payload, machine learning, and behavior, as well as malware reputation analysis, continuously adapts to the changing threat landscape leveraging Juniper’s Global Security Service, a cloud-based service that offers the latest threat detection and mitigation information produced by a team of security researchers, data scientists, and ethical hackers.

The threat analytics component of the ATP Appliance offers a holistic view of identity and threat activity gathered from a diverse set of sources such as Active Directory, endpoint antivirus, firewalls, secure Web gateways, intrusion detection systems, and endpoint detection and response tools. The analytics component looks at data from these sources, identifies advanced malicious traits, and correlates the events to provide complete visibility into a threat’s kill chain. Security analysts receive a comprehensive host and user timeline that depicts how the events that occurred on a host or user unfolded. The timeline enhances the productivity of Tier 1 and Tier 2 security analysts who work on triaging and investigating malware incidents.

The ATP Appliance can integrate with other security devices to mitigate threats, giving users the ability to automatically quarantine e-mails on Google and Office 365 using REST APIs. Communications between the infected endpoint and the command and control servers are blocked by pushing malicious IP addresses to firewall devices. Integration with network access control devices can isolate infected hosts. The ATP Appliance’s open API architecture also allows it to integrate with a number of third-party security vendors such as Cisco, Palo Alto Networks, Fortinet, Bluecoat, Check Point, Carbon Black, and Bradford, among others.

Additional information

Product Type

Network Security/Firewall Appliance

Number of Total Expansion Slots

2

Depth

24.8"

Width

17.2"

Height

3.5"

Weight (Approximate)

42 lb

Network Standard

1000Base-T

Environmental Certification

RoHS

Environmentally Friendly

Yes

Manageable

Yes

Number of Network (RJ-45) Ports

4

Number of SFP+ Slots

2

Expansion Slot Type

SFP+

Firewall Protection Supported

Web Protection

Marketing Information

Organizations worldwide face security and productivity challenges every day. Zero-day malware often goes undetected because traditional security devices, which rely on signaturebased detection, can't see it. Adding to the problem, security teams-overwhelmed by large volumes of alerts-often fail to recognize and act on critical incidents.The Juniper Networks® Advanced Threat Prevention Appliance provides continuous, multistage detection and analysis of Web, e-mail, and lateral spread traffic moving through the network. It collects information from multiple attack vectors, using advanced machine learning and behavioral analysis technologies to identify advanced threats in as little as 15 seconds. Those threats are then combined with data collected from other security tools in the network, analyzed, and correlated, creating a consolidated timeline view of all malware events related to an infected host. Once threats are identified, "one-touch" policy updates are pushed to inline tools to protect against a recurrence of advanced attacks.The detection component of the ATP Appliance monitors network traffic to identify threats as they progress through the kill chain, detecting phishing, exploits, malware downloads, command and control communications, and internal threats. A multistage threat analysis process, which includes static, payload, machine learning, and behavior, as well as malware reputation analysis, continuously adapts to the changing threat landscape leveraging Juniper's Global Security Service, a cloud-based service that offers the latest threat detection and mitigation information produced by a team of security researchers, data scientists, and ethical hackers.The threat analytics component of the ATP Appliance offers a holistic view of identity and threat activity gathered from a diverse set of sources such as Active Directory, endpoint antivirus, firewalls, secure Web gateways, intrusion detection systems, and endpoint detection and response tools. The analytics component looks at data from these sources, identifies advanced malicious traits, and correlates the events to provide complete visibility into a threat's kill chain. Security analysts receive a comprehensive host and user timeline that depicts how the events that occurred on a host or user unfolded. The timeline enhances the productivity of Tier 1 and Tier 2 security analysts who work on triaging and investigating malware incidents.The ATP Appliance can integrate with other security devices to mitigate threats, giving users the ability to automatically quarantine e-mails on Google and Office 365 using REST APIs. Communications between the infected endpoint and the command and control servers are blocked by pushing malicious IP addresses to firewall devices. Integration with network access control devices can isolate infected hosts. The ATP Appliance's open API architecture also allows it to integrate with a number of third-party security vendors such as Cisco, Palo Alto Networks, Fortinet, Bluecoat, Check Point, Carbon Black, and Bradford, among others.

Product Name

JATP700 Appliance, AC Power, Core Software Installed

Product Model

JATP700

Manufacturer

Juniper Networks, Inc

Manufacturer Website Address

http://www.juniper.net

Manufacturer Part Number

JATP700-AC-CORE

Total Number of Ports

4

Ethernet Technology

10 Gigabit Ethernet

Brand Name

Juniper

Form Factor

Rack-mountable

Compatible Rack Unit

2U

0
    0
    Your Cart
    Your cart is emptyReturn to Shop