Breadsecurity looking to make some dough off your router

Earlier in February, Juniper Threat Labs started to see a variant of Mirai attacks with an attempt to download a MIPS executable file to SOHO routers. We have seen Huawei

Share
Securing the Network for New Demands

Many security professionals are facing new demands to support expanded remote workforces, online learning, mobile users and rapid deployments across diverse environments. This new paradigm introduces a need for massive

Share
Multicloud Security Takes Another Step Forward

Hybrid cloud computing is now the norm, with multicloud computing experiencing an uptick in adoption, as a result. Cloud security is non-negotiable and we’re on a mission to make it

Share

Welcome to the Juniper #RSAC2020 liveblog!  Stick with us for live updates on the hottest topics being discussed throughout the conference. We are excited to hear what’s on the minds

Share
Juniper Networks Unleashes the Power of a Threat-Aware Network

Juniper Networks is pleased to announce updates to its Juniper Connected Security strategy, enabling organizations to secure their networks on-premises, at the edge and on every cloud in between. Juniper

Share
Rise of the Machines – Using AI, Machine Learning and Automation to Improve Your Security Posture

We live in a world where everything is being automated – from the “smart” gadgets in your home to, eventually, the self-driving car that takes you to work. Now and

Share
Juniper Universal Services Framework for Security = Operational Consistency

The internet’s greatest feature – its openness – is also its biggest vulnerability. Borderless communication on top of open protocols, without government interference (mostly) has facilitated robust economic growth and

Share
The Power of a Threat-Aware Network

Juniper Connected Security is more than just a marketing catchphrase or a nice metaphorical basket where all of Juniper Networks’ information security products can be placed. It is an information

Share
Juniper Networks Achieves Recommended Rating from NSS Labs for Data Center Security Gateway

Juniper Networks has achieved a “Recommended” rating from NSS Labs in this year’s Data Center Security Gateway (DCSG) report. NSS Labs tested a Juniper SRX5400 firewall with one SPC3 service

Share
The Power of Automation for Data Protection

In previous blogs, we discussed the importance of a strong data-protection program across known and understood data, but once the program has been completed, what’s next? Too often, the answer

Share