+
+

Related Products

  • ESET PROTECT Advanced
    2,088 Ratings
    Visit Website
  • ThreatLocker
    478 Ratings
    Visit Website
  • ManageEngine EventLog Analyzer
    179 Ratings
    Visit Website
  • Criminal IP
    12 Ratings
    Visit Website
  • Safetica
    376 Ratings
    Visit Website
  • ConnectWise SIEM
    191 Ratings
    Visit Website
  • ManageEngine Log360
    106 Ratings
    Visit Website
  • Resolver
    257 Ratings
    Visit Website
  • PathSolutions TotalView
    42 Ratings
    Visit Website
  • TrafficGuard
    89 Ratings
    Visit Website

About

Juniper Advanced Threat Prevention (ATP) is the threat intelligence hub for your network. It contains a litany of built-in advanced security services that use the power of AI and machine learning to detect attacks early and optimize policy enforcement networkwide. Juniper ATP runs as a cloud-enabled service on an SRX Series Firewall or as a virtual appliance deployed locally. It finds and blocks commodity and zero-day malware within files, IP traffic, and DNS requests. The service assesses risk from encrypted and decrypted network traffic and connected devices, including IoT devices, and distributes that intelligence throughout the network, drastically decreasing your attack surface and helping avoid breaches. Automatically discover and mitigate known and zero-day threats. Identify and stop threats hiding within encrypted traffic without decrypting. Detect targeted attacks on your network, including high-risk users and devices, and automatically mobilize your defenses.

About

One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Organizations looking for a solution to discover and mitigate known and zero-day threats

Audience

Organizations and businesses that want an all-in-one endpoint protection platform

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

$45 per user per year
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 5.0 / 5
ease 4.7 / 5
features 5.0 / 5
design 4.7 / 5
support 4.8 / 5

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Juniper Networks
Founded: 1996
United States
www.juniper.net/us/en/products/security/advanced-threat-prevention.html

Company Information

SentinelOne
Founded: 2013
United States
www.sentinelone.com

Alternatives

SandBlast Network

SandBlast Network

Check Point Software Technologies

Alternatives

Trend Vision One

Trend Vision One

Trend Micro
Criminal IP

Criminal IP

AI SPERA
CrowdStrike Falcon

CrowdStrike Falcon

CrowdStrike
CrowdStrike Falcon

CrowdStrike Falcon

CrowdStrike
Trend Vision One

Trend Vision One

Trend Micro

Categories

Categories

Endpoint Protection Features

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Integrations

1Fort
AT&T Alien Labs Open Threat Exchange
Abstract Security
Avalor
Cofense Triage
Conifers CognitiveSOC
Cyber Triage
Expel
Filigran
Helical
OctoXLabs
Okta
Orchid Security
Pillr
Reach Security
SecurityHQ
Silk Security
StrikeReady
Vectra AI
Veriti

Integrations

1Fort
AT&T Alien Labs Open Threat Exchange
Abstract Security
Avalor
Cofense Triage
Conifers CognitiveSOC
Cyber Triage
Expel
Filigran
Helical
OctoXLabs
Okta
Orchid Security
Pillr
Reach Security
SecurityHQ
Silk Security
StrikeReady
Vectra AI
Veriti
Claim Juniper Advanced Threat Protection and update features and information
Claim Juniper Advanced Threat Protection and update features and information
Claim SentinelOne Singularity and update features and information
Claim SentinelOne Singularity and update features and information