Security Everywhere within the Juniper Networks Mobile Cloud Architecture. White Paper

Similar documents
Security Everywhere Within Juniper Networks Mobile Cloud Architecture. Mobile World Congress 2017

Overview of the Juniper Networks Mobile Cloud Architecture

Disaggregation and Virtualization within the Juniper Networks Mobile Cloud Architecture. White Paper

Overview of the Juniper Mobile Cloud Architecture Laying the Foundation for a Next-gen Secure Distributed Telco Cloud. Mobile World Congress 2017

Build a Software-Defined Network to Defend your Business

Where is the Network Edge? MEC Deployment Options, Business Case & SDN Considerations

Automated Control and Orchestration within the Juniper Networks Mobile Cloud Architecture. White Paper

Software-Defined Secure Networks in Action

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Distributed Data Centers within the Juniper Networks Mobile Cloud Architecture. White Paper

Service Automation Made Easy

Smart and Secured Infrastructure. Rajesh Kumar Technical Consultant

Software-Defined Secure Networks. Sergei Gotchev April 2016

Juniper SD-WAN Alexandre Cezar Consulting Systems Engineer, Security/Cloud

Policy Enforcer. Product Description. Data Sheet. Product Overview

JUNIPER SKY ADVANCED THREAT PREVENTION

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Cloud-Enable Your District s Network For Digital Learning

Software-Define Secure Networks The Future of Network Security for Digital Learning

Leverage SDN Principles in LTE to Meet Future Network Demands

SECURING THE NEXT GENERATION DATA CENTER. Leslie K. Lambert Juniper Networks VP & Chief Information Security Officer July 18, 2011

JN0-210.juniper. Number: JN0-210 Passing Score: 800 Time Limit: 120 min.

Nokia AirGile cloud-native core: shaping networks to every demand

SECURING THE MULTICLOUD

Stop Threats Faster. Vaishali Ghiya & Dwann Hall Juniper Networks

Optimised redundancy for Security Gateway deployments

HOLISTIC NETWORK PROTECTION: INNOVATIONS IN SOFTWARE DEFINED NETWORKS

Zero Trust Security with Software-Defined Secure Networks

WHITE PAPER. Applying Software-Defined Security to the Branch Office

Mitigating Branch Office Risks with SD-WAN

STRATEGIC WHITE PAPER. Securing cloud environments with Nuage Networks VSP: Policy-based security automation and microsegmentation overview

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

Benefits of SD-WAN to the Distributed Enterprise

METAFABRIC ARCHITECTURE A SIMPLE, OPEN, AND SMART NETWORK FOR THE DATA CENTER

Distributed Data Centers Within Juniper Networks Mobile Cloud Architecture. Mobile World Congress 2017

Juniper Sky Enterprise

MASERGY S MANAGED SD-WAN

SOLUTION OVERVIEW THE ARUBA MOBILE FIRST ARCHITECTURE

Policy Enforcer. Policy Enforcer Connectors Guide. Modified: Copyright 2018, Juniper Networks, Inc.

Extending Enterprise Security to Multicloud and Public Cloud

From Zero Touch Provisioning to Secure Business Intent

Lessons Learned from SD-WAN Deployments on Six Continents. 21 September 2016 Tim Sullivan Co-founder & CEO

Juniper Unite Cloud-Enabled Enterprise Reference Architecture

Contrail SD-WAN Design & Architecture Guide

Cisco SD-WAN. Intent-based networking for the branch and WAN. Carlos Infante PSS EN Spain March 2018

The Why, What, and How of Cisco Tetration

Extending Enterprise Security to Public and Hybrid Clouds

Security Considerations for Cloud Readiness

Building a Software-Defined Secure Network for Healthcare

Versa Software-Defined Solutions for Service Providers

6 KEY SECURITY REQUIREMENTS

Enterprise WAN Agility.

How SD-WAN will Transform the Network. And lead to innovative, profitable business outcomes

Live Demo: Top Deployed SD-WAN Use Cases

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

Video-Aware Networking: Automating Networks and Applications to Simplify the Future of Video

ENTERPRISE SECURITY MANAGEMENT. Frederick Verduyckt 20 September 2012

Software Defined Secure Networks

Juniper Solutions for Turnkey, Managed Cloud Services

Journey to Secure and Automated Multi-cloud

AKAMAI CLOUD SECURITY SOLUTIONS

Beyond Firewalls: The Future Of Network Security

Service Provider Security Architecture

Nuage Networks Product Architecture. White Paper

Preparing your network for the next wave of innovation

Network Configuration Example

Virtualizing Managed Business Services for SoHo/SME Leveraging SDN/NFV and vcpe

SDSN: Dynamic, Adaptive Multicloud Security

Junos Security Bundle, JSEC & AJSEC

Solutions Guide. F5 solutions for the emerging 5G landscape

Never Drop a Call With TecInfo SIP Proxy White Paper

SIEM Solutions from McAfee

Evolution of Data Center Security Automated Security for Today s Dynamic Data Centers

Extending Enterprise Security to Public and Hybrid Clouds

STARTERS ORDERS: SD-WAN ROADMAP

Things You Can Do Today to Build a 5G Ready Network. Building the Mobile Edge

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

21ST CENTURY CYBER SECURITY FOR MEDIA AND BROADCASTING

CHARTING THE FUTURE OF SOFTWARE DEFINED NETWORKING

Strategies for a Successful Security and Digital Transformation

Security in Cloud Environments

Cato Cloud. Software-defined and cloud-based secure enterprise network. Solution Brief

VMWARE AND NETROUNDS ACTIVE ASSURANCE SOLUTION FOR COMMUNICATIONS SERVICE PROVIDERS

Digital Transformation

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Total Threat Protection. Whitepaper

Remote Access VPN Helping enterprise businesses implement strong authentication for their remote workforce

Network Configuration Example

EdgeConnectSP The Premier SD-WAN Solution

SOLUTION BRIEF Enterprise WAN Agility, Simplicity and Performance with Software-Defined WAN

Simplifying the Branch Network

Secure Technology Alliance Response: NIST IoT Security and Privacy Risk Considerations Questions

OPTIMIZE. MONETIZE. SECURE. Agile, scalable network solutions for service providers.

Innovating to Increase Revenue

Delivering the Wireless Software-Defined Branch

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

AZURE CLOUD SECURITY GUIDE: 6 BEST PRACTICES. To Secure Azure and Hybrid Cloud Environments

Cisco Firepower NGFW. Anticipate, block, and respond to threats

Transcription:

Security Everywhere within the Juniper Networks Mobile Cloud Architecture White Paper October 2017

Juniper Networks, Inc. 1133 Innovation Way Sunnyvale, California 94089 USA 408-745-2000 www.juniper.net Juniper Networks assumes no responsibility for any inaccuracies in this document. Juniper Networks reserves the right to change, modify, transfer, or otherwise revise this publication without notice. The information in this document is current as of the date on the title page. Copyright 2017, Juniper Networks, Inc. All rights reserved. ii 2017 Juniper Networks, Inc.

Contents Executive Summary... 1 Customer Challenges and Trends... 1 First Trend: Threat Sophistication... 1 Second Trend: Cloud... 2 Third Trend: Infrastructure... 2 Software-Defined Secure Network... 2 Dynamic and Adaptive Policy Engine... 3 Open Framework... 3 SDSN - Enforcement... 3 Perimeter Security... 4 Secure Network... 4 SDSN - User Intent Policy Model... 4 Network Configuration... 4 User Intent Policy... 5 SDSN - Threat Management... 5 Manual Threat Workflows... 5 Threat Management Automation... 6 Solution: Secure IoT Service Fabric... 6 Use Cases: Secure Mobile Network... 7 LTE Security Gateway... 8 Gi/SGi Firewall... 8 Gp/S8 Firewall... 8 Products: Security Gateways and Gi Firewalls... 9 Service Provider: Mobile Edge Computing... 9 Use Case: Distributed Security Gateway... 10 Services... 11 Proof Points... 12 Security Everywhere Within the Juniper Networks Mobile Cloud Architecture... 13 For More Information... 14 2017 Juniper Networks, Inc. iii

iv 2017 Juniper Networks, Inc.

Executive Summary This white paper describes the following security information relating to Juniper Networks mobile cloud architecture: Challenges and trends Use cases and solutions Products and services Proof points from outside sources in the industry Juniper s mobile cloud architecture The content in this white paper is also available in PPT (blueprint) and video formats at Network Design and Architecture Center: Mobile Cloud. Customer Challenges and Trends There is a massive challenge in the rapid growth in security threat and exposure, including these three emerging trends: Figure 1: Security Everywhere - Challenges and Trends First Trend: Threat Sophistication Threats are becoming more sophisticated and harder to find. There are increasingly more zero day attacks where people hold organizations ransom before they agree to release the organization s networks. Hackers are developing complex and sophisticated threats. They could potentially create and participate in profit sharing models where they would contact nation states and other hackers who are interested in mounting directed attacks towards other nation states and organizations. Hackers could become wealthy by just renting out very sophisticated threats within a profit sharing model. 2017 Juniper Networks, Inc. 1

In addition to the growing sophistication and complexity of threats, within this new business model using ransomware, individuals or groups who are most interested in carrying out the attacks, do not necessarily need to know anything about how to build the attacks. Second Trend: Cloud Before the cloud, organizations deployed applications in their networks, were aware of their physical resources within the networks, and planned how to protect those resources. It was straightforward; you had plenty of time to plan, could test the configuration in your sandbox, and then roll it out to your customers and the rest of the world. That all changes with the cloud. We now have the ability to create software-defined networks (SDN) and applications that happen on demand. On demand not only means instantaneously, but it also means that applications can scale immediately. Planning security for these dynamically involved resources is a challenge. With the introduction of the cloud, it is difficult to create a security strategy similar to what you had previously implemented in the physical world. One drawback to the cloud is that it provides attackers with many more resources that they can use and combine to mount an attack. Third Trend: Infrastructure There is an explosion in the variety of infrastructure used today, and a massive expansion in the threat surface of that infrastructure. For instance, hybrid cloud deployments where there is a marriage of both private clouds and public clouds is growing. Trying to understand how to protect that type of hybrid environment is a challenging task. Devices are entering the infrastructure from everywhere. As a result, the old mantra of let s protect the perimeter becomes very difficult because now a breach can occur in your network perimeter simply by someone adding a smartphone, or any device into the network. Additionally with the Internet of Things (IoT), there is more data stored everywhere, about everything that is happening, while several orders of magnitude of new devices are introduced into the network. Why should we worry about the Internet of Things? With IoT, one particular vertical group is connected vehicles, where connected vehicles are self-driving cars. However, what about the self-driving infrastructure? For example, what if a truck that Uber recently commandeered self-drove the beer from the beer distillery to a place where beer was sold, such as a restaurant or a grocery store. Following the logic, this example shows that our entire food supply chain can be driven automatically without any human intervention. If we extrapolate this idea, someone could potentially hold an entire metro area hostage, and drive the food supply chain, for instance, straight off a cliff. When we think about challenges and trends, we must consider how to prevent an attacker from holding an entire metro area hostage by taking over connected vehicles. What do we do about that? One answer is a software-defined secure network (SDSN). Software-Defined Secure Network A software-defined secure network (SDSN) consists of three pillars: policy, detection, and enforcement (see Figure 2). How do these pillars work together? 2 2017 Juniper Networks, Inc.

Figure 2: SDSN Pillars - Policy, Detection, and Enforcement First, we need the ability to detect accurately the types of threats that are happening. With the cloud, accuracy of detection is very important because you must be able to automate enforcement. In the past physical firewall world, you could take time to review attacks, however, now as soon as you detect an attack, you must have a high confidence level that you can actually automate the enforcement. Dynamic and Adaptive Policy Engine With automation, you need to decide what part of your business to automate, and think about a dynamic and adaptive policy engine. That policy engine needs to allow system administrators the ability to describe the resources in the network. If you generate a report on a particular type of threat, you want to be able to enforce a policy that says, for example, to quarantine that threat along with all of the resources available in the network, and with all of the security devices. Open Framework In the software define secure network (SDSN), you must also consider how to work in an open ecosystem. For example, you can use a Juniper Networks and a third-party cloud-based threat defense, whereas you can use both Juniper and a third-party detection and enforcement. Juniper Networks must have a way to communicate what is occurring within our policy engine to a third party. This constitutes an open framework. If you consider the thousands and thousands of security startups that venture capitalists fund, all of the startups focused on very specific problems. However, the primary area of concern is threat detection. Enforcement is not a top priority because the investors view it as someone else s problem. The ability to apply this very innovative and much focused thinking about specific security problems is key. As a result, software defined secure networks (SDSNs) must be by definition, an open framework, and not a closed one. SDSN - Enforcement 2017 Juniper Networks, Inc. 3

Perimeter Security The enforcement of SDSN includes a granularity of control (see Figure 3). This was previously defined as perimeter security where the outside world (defined by the Internet) was untrusted. If you originate traffic through the trusted internal part of your network, traffic flows without incident. As long as you originated traffic from inside of your network, which then flowed to the outside world, and no issues occurred with any returning traffic, your network was protected. This method of perimeter security led to a certain way of thinking. Figure 3: Granularity of Control Secure Network However, that way of thinking is very outmoded because you do not really know what is inside of your network. You cannot really trust it anymore. You have devices that are entering the network from owners that may not even know what is connected. Device owners may have Wi-Fi connected devices, or Bluetooth connected devices that could potentially introduce threats to the network. Additionally, IT departments do not have the resources and capacity to research all of these different threats to the network. In fact, threats can come in as software builds into application servers. So inherently, the internal part of the network cannot be trusted. You must consider that everything in the network, both the outside and the inside, is untrusted. There must be a way to secure the network. By including the entire network, you can block threats such as lateral threat propagation. Whereas in the perimeter security model, many problems can occur inside the network. Having plenty of visibility into the network is part of what is necessary to make the network secure. SDSN - User Intent Policy Model Network Configuration 4 2017 Juniper Networks, Inc.

In the past, network configuration and security were related based on network architecture. The network architecture included a firewall, and access control lists, or SDSN service chains. All of those items were related to the specific physical or virtual infrastructure in the network. Additionally, the network included IP addresses, MAC addresses, protocols, and port numbers, and applications and business assets had to be organized to match how the network was actually constructed. That was hard to do especially in very dynamic moving environments, as we move to public and private clouds. It becomes very difficult to understand all of these factors in the overlay and underlay, and to describe how to configure security. In summary, it is difficult to describe, difficult to maintain compliance, and difficult to update. Figure 4: User Intent Policy Model User Intent Policy As a result, the correct way to think about overcoming these difficulties is to change the model entirely, and consider user intent policy (see Figure 4). User intent policy describes the interactions you expect users, devices, applications, sites, and metadata to have with each other. It is the ability to describe the resources you have, how traffic flows, and what happens after detecting that these resources are under attack. This provides a much better way for you to describe how to react to security. It allows you to have automation based on your reaction, and allows compliance because you actually understand what is happening inside of your network. SDSN - Threat Management Manual Threat Workflows Previously, workflow was manual with threat management. For example, when IT administrators use a third-party incident detection system or service that alerts them of a possible incident, they first must call the people responsible 2017 Juniper Networks, Inc. 5

for the detection system. Then, those people must determine and assess the problem, and then once the threat is known, they may need to speak to someone else who knows how to mitigate the threat. This process may take a lot of time to resolve. For example, a recent public attack that caused an Internet outage on the US East coast was the result of an attack against a DNS provider. It took the DNS provider almost an entire day to assess and resolve the attack while dealing with very unhappy customers. It is an imperfect process because if you cannot detect any incidents, then you cannot quickly respond to any incidents. Threat management needs to be completely automated. Figure 5: Threat Management Threat Management Automation There must be a method to receive third-party feeds, information about command and control, and GeoIP feeds to create your own feeds from which to receive information. For example, IBM (one of Juniper s partners) has Watson, which is an artificial intelligence model or engine. Watson uses information that is in a SIEM, and informs the Juniper policy controller and engine about threats. Being able to process all of that information and to auto-mitigate potential threats is the key towards effective threat management. The benefits of threat management automation are: Provides a quicker reaction time Prevents lateral propagation, Allows an organization to continue in the face of a security threat, as opposed to being completely paralyzed while struggling through the manual process Solution: Secure IoT Service Fabric 6 2017 Juniper Networks, Inc.

An example of how SDSN contributes to a solution is within a secure Internet of Things (IoT) service fabric. You can apply SDSN in many places. Figure 6: Virtualization, Orchestration, Analytics, and Security Starting on the left of Figure 6, detection, policy description, and enforcement are conducted in an IoT gateway. Some of this same capability may contain the mobile edge computing part of the network (which you could possibly configure deeper into the network). You can integrate SDSN with the evolving distributed user and control plane model of the packet core. You can also consider placing cloud CPE capability, and the same unified detection policy and enforcement further out towards the core of the network. You can also use SDSN as a way to defend IoT applications and services deeper in the network. An IoT service can exist as a variety of network functions, physical and logical, which occur from the very edge of the network on the left, to the very core of the network on the right. SDSN can protect all of this network functionality. Use Cases: Secure Mobile Network Figure 7 shows use cases for securing mobile network infrastructure. 2017 Juniper Networks, Inc. 7

Juniper fits into three particular insertion points: Figure 7: Secure Mobile Network LTE Security Gateway The LTE Security Gateway is a product, which allows authentication of base stations to the evolved packet core and viceversa. Once authentication is established, secure backhaul can occur between the enode B base station and the security gateway, and then brought safely into the evolved packet core. Gi/SGi Firewall The Gi/SGi interface (firewall) is north of the evolved packet core. Typically, these Gi firewalls and service delivery gateways perform these functions: Provide protection of the service provider infrastructure, i.e. the EPC, from outside attacks from the Internet. They also perform CGNAT, either for IPv4 or IPv6, to prevent address exhaustion. Additionally, they are used to deliver value added services, such as UTM, Application ID, and quality of service capability (perhaps enterprise firewalling and security services, as well). Gp/S8 Firewall The Gp/S8 firewall is a roaming firewall that describes the demarcation of the end of a service provider s network where it connects to another service provider s network. For roaming traffic, protocol controls prevent one service provider from having to worry about the state of traffic coming in from another service provider. It also allows service providers forgo agreement on how to format roaming traffic. Roaming traffic is expanding and beyond just data roaming. It also includes voice over LTE, which comes across as data traffic. The roaming firewall provides controls on both 3GPP and the SCTP transport protocol (which transports some of the control traffic on roaming, such as LAN). 8 2017 Juniper Networks, Inc.

Products: Security Gateways and Gi Firewalls Figure 8 shows Juniper s security gateway and Gi firewall offerings. A wide variety of offerings share a common set of routing and security capabilities, and perform at unprecedented scale. Figure 8: Security Gateways and Gi Firewalls On the left side of Figure 8, the vsrx Services Gateway is a virtual offering and can scale out and up with Contrail. This is similar to a single, larger, logical security gateway, or Gi firewall. Moving to the right of Figure 8, you can use the MX104 Series router as a security gateway. This is typically used in a distributed security gateway application to secure the X2 interface between the enodeb base stations. Continuing to the right of Figure 8 are the newly released SRX4100 Services Gateway and SRX4200 Services Gateway products. In addition, there are also the SRX5400, SRX5600, and SRX5800 set of firewalls which all share common hardware and are available in different sizes. The SRX Series Services Gateways have their MX Series router counterparts: MX240, MX480, and MX960. The actual hardware between these platforms is the same. During the 2017-2018 timeframe, Juniper Networks is migrating the MX Series and SRX Series platforms so that they have the exact same security capabilities. Therefore, when you operate an MX Series or an SRX Series platform as a security gateway or Gi firewall, you will have the same set of functionality available for both the IPsec VPN, as well as, Gi firewall capability between two platforms. This is part of the Unified Services Framework effort. As shown on the right side of Figure 8, Juniper is expecting, within the next year or so, to have the SRX5800 Services Gateway and the MX960 Series platforms support more than 1TB (per second) of firewall, and close to 400G per second of IPsec, both with IMIX traffic profiles. This support is necessary for both security gateway IPsec tunnel establishment and Gi firewall session establishment rates that you would associate with a Gi firewall or a security gateway with that type of throughput. Service Provider: Mobile Edge Computing Figure 9 shows how Juniper s security offerings instantiate in a mobile edge computing (MEC) environment. 2017 Juniper Networks, Inc. 9

Figure 9: Mobile Edge Computing Within the mobile hub site (which is where mobile edge computing typically occurs), there are two potential offerings: One offering is a MX104 Series routers functioning as a hardened security gateway running SRX Services Gateway security software because it is using USF. The other offering is the NFX250 offering which allows Juniper to combine third-party applications together with other Juniper security offerings. For example in the NFX250 offering, the NFX250 could support an MX Series server that would allow filtering of the S1-U traffic. To remove the GTP, there could be a network performance application and an IoT application that would have IoT middleware, such as IoT analytics. Additionally, it could have a vsrx acting as an IoT firewall. Moreover, within the Telco Cloud, there would be coordinating and matching parts to this set up. The application servers would be part of the network performance application and the IoT application, and the vsrx could be used to perform security for those application servers. The Contrail Service Orchestrator would organize all of this functionality and the SDSN Policy Enforcer would be used to perform automatic detection and mitigation of threats. Detection information could be coming in from both SKY ATP (Juniper s Cloud-based threat detection system) and JSA (Juniper s secure analytics). There could also be third-party feeds coming in on command and control, and GeoIP information, into SKY ATP, which would then be filtered down to the SDSN Policy Enforcer. In summary, policy enforcer, detection, and enforcement can occur, both at the mobile hub site, as well as, at the Telco Cloud. Use Case: Distributed Security Gateway Juniper Networks has a use case for a distributed security gateway with drivers that are LTE-Advanced (LTE-A) as shown in Figure 10. 10 2017 Juniper Networks, Inc.

Figure 10: Distributed Security Gateway The following LTE-A new features and technologies are available as software upgrades (as of 2016-onwards): Coordinated Multipoint (CoMP) Enhanced Inter-cell Conference Coordination (eicic), which requires that inter-cell communications occur with a very short latency of less than 5 milliseconds. To do this, 3GGP describes the X2 interface between the base stations. The first instantiation of the distributed security gateway is to the MX104 Series device, which provides IPsec security tunnels between the base stations (which is occurring more frequently at the edge of the network). In the near future, Juniper expects to be able to deploy the vsrx in a hardened platform, which will be able to operate as a distributed security gateway. However, this does not decrease the need for a core security gateway (as shown on the right side of Figure 10). The SRX5800 Services Gateway still performs IPsec termination for the main S1-U traffic. For security gateways: The core security gateway terminates S1 IPsec tunnels and protects EPC The distributed LTE-A security gateway for the X2 at the hub site is deployed at the fiber edge The following are the drive inter-cell site coordination and backhaul network requirements: Frequency, and phase: frequency of 16 ppb, and phase +/- 0.5 µsecs Distributed security: X2 handover interface requires a latency of less than 3 to 5 milliseconds Accurate timing for the current and installed backhaul is a major change because accuracy depends on the hardware. Services The complexity of deploying solutions in a virtualized world is greater than ever before. With the separation between hardware, which could be provided by multiple vendors, and software, which is a new way to deploy network functionalities, makes using Juniper Networks service offerings more relevant than ever. As shown in Figure 13, Juniper can provide support for the full network lifecycle, from planning through the build and into operation. 2017 Juniper Networks, Inc. 11

Figure 11: Services Juniper Professional Services can assist with VNF onboarding, lifecycle services, and design and deployment services for all virtualized elements in the network, as well as security assessments and testing. Education and training is a key step in a successful deployment, as the new world of virtualized networking requires knowledge and skills that go beyond the current experience of most network engineers. Training is available through Juniper s Education Services. Proof Points Juniper Networks has multiple proof points for our security offering (see Figure 12). 12 2017 Juniper Networks, Inc.

Figure 12: Proof Points Security Everywhere Within the Juniper Networks Mobile Cloud Architecture Security Everywhere is a fundamental component of Juniper s Mobile Cloud Architecture as it encompasses the entire network. As shown in Figure 13, Juniper provides a complete SDSN solution through its SRX and vsrx platforms, as well as Sky ATP and Junos Space Security Director. Figure 13: Security Everywhere Solution within Juniper s Mobile Cloud Architecture 2017 Juniper Networks, Inc. 13

For More Information Security Everywhere is one of five solution areas within the Juniper Networks mobile cloud architecture, as shown in Figure 14. Figure 14: Juniper Networks Mobile Cloud Architecture Solution Areas For further detail on the other solution areas, see Network Design and Architecture Center: Mobile Cloud. 14 2017 Juniper Networks, Inc.