Juniper Networks Completes DOE Project and Introduces a New Release of the Converged Industrial Edge (CIE) Solution Architecture

Juniper Networks is pleased to announce the completion of Project Ambassador, a Department of Energy (DOE) funded initiative, and with it, the general availability of Juniper Networks’ Converged Industrial Edge

Share
Muhstik Botnet Targeting Confluence Servers with CVE-2021-26084

  Juniper Threat Labs is seeing an on-going attack targeting Confluence servers. On August 25, Atlassian, the company behind Confluence, disclosed the vulnerability CVE-2021-26084. A few days after that, several

Share
Aggah Malware Campaign Expands to Zendesk and GitHub to Host Its Malware

Juniper Threat Labs has detected a new development in the Aggah malware campaign. Previously, Aggah was known to be using legitimate infrastructures like BlogSpot, WordPress and Pastebin to host its

Share
Attacks Continue Against Realtek Vulnerabilities

As we predicted in last week’s post, threat actors continue to utilize new Realtek vulnerabilities disclosed by IoT Inspector Research Lab to distribute malware. Starting on August 19th, Juniper Threat

Share
Freshly Disclosed Vulnerability CVE-2021-20090 Exploited in the Wild

Juniper Threat Labs continuously monitors in-the-wild network traffic for malicious activity. Today, we have discovered an active exploitation of a vulnerability that was disclosed just 2 days ago.  CVE-2021-20090 is a vulnerability that was discovered by

Share
Connecting and Protecting Applications within a Zero Trust Data Center Architecture with Juniper Cloud Workload Protection

Nearly everything we do on the network involves applications, from web browsing and chat to mobile games and services that allow us to get work done. Applications store, process and

Share
Accelerating the Next Generation of Juniper Connected Security with Trio

From the very beginning, our destiny at Juniper Networks has been tied to our expertise with silicon. While the storied history and evolution of our application-specific integrated-circuits (ASICs) are quite

Share
Enhancing 5G DDoS Protection with Juniper Networks and Corero Network Security Joint Solution

2020 was a busy year for cybercriminals. As COVID-19 drove a dramatic acceleration of digital transformation, almost everything moved online. Today, cybercriminals have more potential attack targets than ever before.

Share
Newly Elected Juniper Networks’ Board Member for the Cyber Threat Alliance is the Organization’s First Woman in Role

When I was in the eighth grade, I wrote an essay on my hopes and dreams which centered on being elected the first woman President of the United States. At

Share
Quantum Key Distribution (QKD): How Does It Actually Work?

Quantum key distribution (QKD) is a technology that relies on quantum mechanics to share secret information between two distant locations. To many of us, quantum mechanics are incomprehensible – even

Share