Vous êtes sur la page 1sur 8

Why Juniper Security Script

Scene 1: Compete and Thrive


The complexity and costs of maintaining and scaling applications is a challenge. But that’s not all I have to consider.

Cyber threats are more prominent than ever. Criminals develop escalating and morphing strategies to execute breaches,
harvest valuable data or take control of a network.

Not only are breaches expensive and damaging. They are stressful, time-consuming, embarrassing, and often result in
substantial decline in brand reputation.

We’ve all seen it before. It only takes one breach to negatively affect an organization for years.

© Juniper Networks, Inc. 1


Scene 2: Malware Needs One Thing

There are 53 billion forms of malware are on the internet right now

1.4 billion malware are being distributed at any specific time

The FBI reports that 4000 ransomware attacks occur daily, on average, since 2016

Criminals have billions of opportunities to get a breach right.

Malware needs one thing to operate: a network.

This means every device on the network is a security risk. Its bring-your-own-devices such as laptops, phones,
wearables. Its Internet-of-Things devices like vending machines, video cameras, TVs, and light bulbs.

Without a network, there is no way to conduct a cyber-attack. Is it possible to take the network away from criminals?

© Juniper Networks, Inc. 2


Scene 3: Malware-Infected Device

I’ll give you an example:

An employee named Matthew is working remotely and unknowingly opens a virus-laden email on the company-issued
laptop.

He packs up his things and heads to the corporate office.

He enters the corporate building and his laptop wants to connect to a wi-fi access point.

Inside his laptop, the malware is ready to infect other devices and harvest information for executing a costly and
damaging breach.

© Juniper Networks, Inc. 3


Scene 4: Vulnerable Network

In the incumbent world,

 Matthew brings his infected laptop into the network, and the malware communicates with other machines,
quickly replicating and morphing to be less traceable.
 If it’s known malware, I’m alerted when it passes through a specific device. But, I may only act against it when it
passes through that specific device.
 All unknown threats continue infestation without detection.
 It continues to infect other computers, switches, and routers working its way deeper into my network as it races
to the data center.
 By the time someone manually intervenes, the malware has spread through more machines in the network.
 The cyber criminals retrieve the information they want, or they take control of the network with ransomware.
 We pay for our losses, and meet with our PR team to prepare our statements.

 This happens because security solutions are layered on top and around the network, but aren’t integrated
throughout the network.
 I must rely solely on firewalls and endpoint protection that work as independent solutions. This creates a major
gap in protection. If malware somehow gets through my perimeter security, which it did, it runs rampant and is
nearly impossible to contain.
 My security requires human intervention. Alarms need to be monitored and someone must manually react to
known threats.

© Juniper Networks, Inc. 4


Scene 5: Software-Defined Secure Network

In the Juniper world,

 Matthew brings his infected laptop into the network, and it tries to send malware to other computers, switches,
and routers.
 But all email and web traffic passes through a cloud-based security service that automatically and
instantaneously detects and blocks known threats.
 It also analyzes and detects unknown threats, tricking malware into identifying itself, and blocks the file.
 The machines contaminated with malware (in this case, the laptop) are immediately quarantined, meaning
access to the network is denied and stops propagation.
 If Matthew takes the infected laptop and attempts to reconnect to the network through another switch or Wi-Fi
access point, centralized and automated policy enforcement tracks the device’s location and continues to block
it from the network.
 I don’t need human intervention to react and stop a threat.
 The malware is contained to only a couple of devices, and it cannot spread.
 Thanks to end-to-end security automation, the breach was stopped within a matter of minutes.
 Automation creates a new malware fingerprint that is added to my threat intelligence directory.
 I have analytics within a single management tool that provides full visibility of my physical and virtual
infrastructure to show where the malware came from, how the breach happened, and what machines were part
of the attack.

 This happens because I have a software-defined secure network, meaning security is integrated throughout the
network.
 Every machine on the network --- from wearable technology, laptops and phones, Internet-of-Things devices,
switches and routers --- act as a detection and enforcement point.
 The entire infrastructure works as single enforcement domain.

© Juniper Networks, Inc. 5


Scene 6: Closing

So why Juniper?

Because we’re already using Juniper.

 Juniper secures more than 86% of U.S.


smartphone traffic
 Juniper powers the world’s largest networks,
including 97 of Fortune Global 100
 The world’s top 5 social media properties run
on Juniper

With Juniper, I build a software-defined secure network,

 I automatically detect and block known and


unknown threats
 I enforce policy across every device on the
network, taking the network away from malware
 and analyze attempted breaches beginning to end
for complete visibility and threat intelligence.

© Juniper Networks, Inc. 6


With Juniper

 I spend more time innovating.


 I protect the company and customers.
 I secure my career.
 I get my nights and weekends back.
 I have peace of mind.

So why Juniper?

Because it’s simple, open, smart.

Juniper --- It’s a world of difference.

© Juniper Networks, Inc. 7


Corporate and Sales Headquarters APAC Headquarters EMEA Headquarters
Juniper Networks, Inc. Juniper Networks (Hong Kong) Juniper Networks Ireland
1194 North Mathilda Avenue 26/F, Cityplaza One Airside Business Park
Sunnyvale, CA 94089 USA 1111 King’s Road Swords, County Dublin, Ireland
Phone: 888.JUNIPER (888.586.4737) Taikoo Shing, Hong Kong Phone: 35.31.8903.600
or 408.745.2000 Phone: 852.2332.3636 EMEA Sales: 00800.4586.4737
Fax: 408.745.2100 Fax: 852.2574.7803 Fax: 35.31.8903.601
www.juniper.net

Copyright 2017 Juniper Networks, Inc. All rights reserved. Juniper Networks, the Juniper Networks logo, Junos, NetScreen, and ScreenOS are registered trademarks of
Juniper Networks, Inc. in the United States and other countries. All other trademarks, service marks, registered marks, or registered service marks are the property of their
respective owners. Juniper Networks assumes no responsibility for any inaccuracies in this document. Juniper Networks reserves the right to change, modify, transfer, or
otherwise revise this publication without notice.

© Juniper Networks, Inc. 8

Vous aimerez peut-être aussi