SecureW2 Blog

The Signal

This isn't your average cybersecurity blog. We write what's worth reading.

Tune Icon
Limited Validity, Stronger Security!
PKI/Certificates September 15, 2025
Short-Lived Certificates: Worth the Hype or Operational Headache?

In PKI, certificate lifespans have always been a balancing act between security and operational simplicity. The industry standard has preferred longer-lived certificates valid for one year, and sometimes even for...

Your network, cloud-enabled. Secure and Effortless.
RADIUS September 12, 2025
How to Create a Cloud-Based RADIUS Server

In order to successfully configure a WPA2-Enterprise network, a RADIUS server is a must. The RADIUS authorizes and authenticates users signing into the network and eliminates any speculation into who...

Pioneering the Future of Continuous Trust
SecureW2 Tech September 10, 2025
JoinNow 8.0: Adaptive Defense, ACME for Server Certs, and More!

Trust rules how the world works. It’s the foundation of personal relationships, how we choose who to do business with, and how we grant people (and now non-human identities) access...

Scale Secure Access with Google SCEP Profiles
Protocols & Standards September 7, 2025
Configure Google SCEP Certificate Automatic Enrollment Profiles

Certificates are far superior to credentials and mitigate many of the vulnerabilities associated with pre-shared keys. They enhance the user experience by facilitating network access and removing password-related friction induced...

Kill the password. Secure the future.
Thought Leadership August 31, 2025
Making the Shift to Passwordless Seamless: Overcoming Objections and Hurdles

Passwords have been the foundation of digital security for decades, but today’s threat landscape has outpaced their effectiveness. Due to resets and lockouts, IT staff are overloaded, and they remain...

ToolShell Reminds Us: Stop Letting Secrets Stand in for Identity
Thought Leadership August 20, 2025
When Static Trust Becomes a Backdoor: Lessons from the 2025 SharePoint ToolShell Exploit

In July 2025, a widely exploited zero-day vulnerability, CVE-2025-53770 & 53771, named ToolShell, hit on-premises Microsoft SharePoint Server systems, triggering a large-scale compromise. The ToolShell exploit gave attackers unauthenticated remote...

Don’t block GenAI, secure it with device trust.
Thought Leadership August 18, 2025
How To: Enabling Safe GenAI Access on Unmanaged Devices and Corporate Wi-Fi

Generative AI (GenAI) tools such as ChatGPT, Claude, and GitHub Copilot have become integral to the workplace and are used by employees as productivity tools. Banning new tech doesn’t work;...

Continuous Trust for Identity-less Infrastructure and Userless Agent
Thought Leadership August 18, 2025
Securing Identity-less Infrastructure and Userless Agents

The security landscape is profoundly transforming as AI and cloud-native technologies reshape organizations’ operations. Today, infrastructure consists of identity-less components such as containers, serverless functions, and ephemeral compute instances that...

Real-World Breach Proves Passwords are Still a Top Risk.
Thought Leadership August 6, 2025
The Password That Collapsed a Company: What We Can Learn from the KNP Logistics Ransomware Attack

“A ransomware attack on the group’s IT systems had such a devastating impact that the group concluded it could not continue to trade,” – BBC KNP Logistics (formerly known as...

Assume breach: Trust nothing, verify everything - because attackers are already inside.
Thought Leadership July 31, 2025
The DoD Just Confirmed What We’ve Been Saying All Along: Trust Must Be Earned

Even the DoD Knows the Perimeter is Dead “There is no such thing as a secure system.” —Lisa Porter, Former Deputy Undersecretary of Defense for Research and Engineering The U.S....

Build Trust at Scale with Policy-Driven Certificate Infrastructure.
PKI/Certificates July 31, 2025
Launching Certificate-Based Security Shouldn’t be Intimidating

“Global spending on information security and risk management is expected to grow 14.3% in 2025 to reach $212 billion.” Source: Gartner Press Release, August 28, 2024 Implementing strong network security...

Why Are Organizations Still Using Open Wi-Fi Networks?
Thought Leadership July 31, 2025
5 Million Unsecured Wi-fi Networks: Why We’re Still Failing at Basic Network Security

As of 2025, more than 5 million unsecured Wi-Fi networks are active worldwide. Schools, hotels, small businesses, and even enterprise guest networks continue to rely on open or shared-password Wi-Fi....

Attestation Verifies Every Device, Not Just the Connection.
PKI/Certificates July 30, 2025
Certificate Pinning vs. Device Attestation

Certificate pinning is widely used in networks to establish trust between client devices and servers. However, with enterprises shifting to dynamic BYOD and device trust policies, certificate pinning alone does...

MITM vs. AITM: Breaking Down the Layers of Modern Identity Attacks
Risks & Threats July 29, 2025
What is the difference between MITM and AITM?

A traditional Man-in-the-Middle (MITM) attack primarily involves an attacker passively intercepting a communication channel to eavesdrop or steal static credentials, such as passwords. The Adversary-in-the-Middle (AITM) attack takes this a...

Apple MDA: Hardware-Backed Trust for Enterprise Access
Endpoint & Device Management July 20, 2025
Apple Managed Device Attestation Explained

Apple introduced Managed Device Attestation (MDA) to give organizations stronger assurance about the devices they authorize for access. Device Trust, which identifies devices managed by your organization and ensures they...

Authentication Strength Is the Missing Layer in Conditional Access
Integrations July 18, 2025
Understanding Authentication Strengths in Conditional Access

As cyberattacks become more targeted and identity becomes the core of security strategy, IT administrators are rethinking how users authenticate to sensitive resources. Organizations widely adopt Multi-Factor Authentication (MFA) to...

EAP-TLS secures authentication, RadSec secures the transmission path.
Higher Education July 11, 2025
Does RadSec support roaming services, such as Eduroam? 

RADIUS over TLS, also known as RadSec, enhances roaming services like Eduroam by providing stronger encryption than the standard Remote Access Dial-In Service (RADIUS) protocol. RADIUS in Eduroam utilizes the...

Issue certificates to trusted devices & verify with hardware-backed attestation
Endpoint & Device Management June 26, 2025
Why Is Device Attestation Important For Secure Access?

Device attestation is used to verify a device’s authenticity and ensure that only genuine, untampered devices with approved, uncompromised software are given access to systems. It provides cryptographic evidence through...

PKI Policy That Adapts. Security That Scales.
Thought Leadership June 24, 2025
How Do You Enforce Consistent PKI Policy Across Distributed Teams?

You can enforce a consistent PKI policy across distributed teams by using centralized, automated enforcement with dynamic tools that integrate with your existing IT ecosystem. Manual management methods often lead...

PKI ensures every network connection is a trusted one.
PKI/Certificates June 20, 2025
What is a PKI, and How Does It Help Secure Networks in an Organization?

Password breaches have impacted nearly every industry, from telecommunications to healthcare. As threat actors refine their attack methods, securing networks solely with passwords has become increasingly challenging. Organizations are transitioning...

PKI isn’t a specialty anymore, it’s a shared responsibility made simple.
Protocols & Standards June 18, 2025
What does a modern PKI team structure look like?

Public Key Infrastructure (PKI) is like experiencing a renaissance. PKI, formerly thought to be the realm of cryptography specialists and obsolete hardware, is now a strategic enabler of business identity...

Keep trusted devices on your network.
PKI/Certificates June 3, 2025
Can Continuous Authentication Help Enforce Policy-Based Access with Certificates?

Modern hybrid networks comprise a mix of both managed and unmanaged devices. With static one-time authentication being inadequate, users and devices are only authenticated at the start of a session,...

Ready to Deploy WPA3-Enterprise? Your EAP Method Matters.
Protocols & Standards May 28, 2025
What Are the EAP Method Requirements For WPA3-Enterprise?

The only EAP method allowed in WPA3-Enterprise 192-bit mode is EAP-TLS, which uses X.509 certificates for client and server-side authentication. No other EAP authentication types are permitted, since they lack...

RADIUS + Dynamic PKI: Real-time access, zero trust, fully automated.
SecureW2 Tech May 23, 2025
RADIUS + Dynamic PKI: Better Together

With many devices attempting to connect to the network, identifying potential risks from compromised devices becomes paramount. This is where a robust Public Key Infrastructure (PKI) integrated with RADIUS comes...

OWE brings encryption to open Wi-Fi—no passwords, no hassle, just protection.
Wi-Fi & Wired Security May 22, 2025
What is Opportunistic Wireless Encryption (OWE) in WPA3?

Public Wi-Fi is available everywhere. However, behind the convenience lies a long-standing issue: unsecured Wi-Fi networks lack encryption, exposing user data to eavesdropping and attacks. Opportunistic Wireless Encryption (OWE), a...

EAP-TLS Secures Credentials, RadSec Secures Everything Else.
Protocols & Standards May 20, 2025
Is RadSec Necessary if I Already Use EAP-TLS?

EAP-TLS is a powerful certificate-based authentication technique that has been extensively used due to its high security posture. It enables mutual authentication between the client and server and secures credentials...

MDM pushing SCEP profiles slowly? You’re not alone - let's troubleshoot.
Protocols & Standards May 16, 2025
Why Isn’t my SCEP Profile Working?

You’re not alone if you have ever hit “Push” on the Simple Certificate Enrollment Protocol  (SCEP)  profile in your Mobile Device Management (MDM) only to find that nothing immediately happens....

Tie certificates to real-time device trust, not just enrollment.
Protocols & Standards May 13, 2025
ACME Device Attestation: Strengthening Certificate-Based Security

Public Key Infrastructure (PKI) was never designed for an environment where devices could drift out of compliance within hours, sometimes minutes, of being trusted. And yet, many organizations still rely...

Make sure only compliant devices stay connected with continuous authentication.
PKI/Certificates May 13, 2025
Dynamic PKI: Continuous Authentication for Modern Security

Traditional authentication models have relied on static trust. Once a device or user is authenticated a single time they typically remain trusted indefinitely. This model assumes continuous security from a...

Continuous authentication ensures that trust isn’t assumed - it’s always earned in real time.
PKI/Certificates May 5, 2025
Why Does Certificate Lifecycle Management Automation Need Continuous Authentication?

Enterprises are relying more on automated solutions to manage the lifecycle of digital certificates. Certificate Lifecycle Management (CLM) has evolved from a manual, error-prone process to an automated, API-driven workflow...

Don't just authenticate at login. Continuously validate trust.
Integrations May 5, 2025
Can Continuous Authentication Work with Existing MDM, EDR, or Identity Tools?

Yes, continuous authentication can work alongside existing Mobile Device Management ( MDM), Endpoint Detection and Response (EDR), and identity tools. This is possible when these tools share real-time context and...

Trust both ways, protect your data.
Protocols & Standards April 28, 2025
Why is Mutual Authentication Important in Secure Communication?

Mutual authentication is important in secure communication because it is a process where both entities verify each other’s identities before establishing a connection. In a network environment, the client and...

Authenticating a device confirms its identity. Attesting it confirms its integrity.
Protocols & Standards Thought Leadership April 14, 2025
What’s the difference between device authentication and device attestation?

Device security is more important than ever. Just one compromised device can give attackers access to your whole network. Because of this, security professionals depend on device attestation and authentication....

EAP: The framework that authenticates your future-proof network.
Protocols & Standards March 6, 2025
Why Should I Use EAP?

The Extensible Authentication Protocol (EAP) provides a standard framework for authenticating users and devices to a network. It uses various authentication methods, such as tokens, smart cards, digital certificates, and...

TLS secures the data. EAP-TLS secures the door.
Protocols & Standards February 26, 2025
What is the difference between TLS and EAP-TLS?

TLS and EAP-TLS might seem identical initially since they depend on encryption and certificate-based authentication. TLS and extensible authentication protocols-transfer layer security (EAP-TLS) are often discussed in network security. They...

Strengthen your network's defenses with 802.1X.
Protocols & Standards February 24, 2025
What are the three components in the 802.1X system?

The 802.1X system has three primary components: the supplicant, the authenticator, and the authentication server. The supplicant is the part of the device that requests access, the authenticator is the...

Ditch passwords for good. EAP-TLS is the future of secure authentication.
Protocols & Standards February 23, 2025
Is EAP-TLS The Same as PEAP?

Extensible Authentication Protocol-Transport Layer Security (EAP-TLS ) and Protected Extensible Authentication Protocol (PEAP ) are both authentication protocols used in the 802.1x framework, but they are not the same. The...

Passwords are a weak link. Your network security doesn't have to be.
Protocols & Standards February 19, 2025
What Is The Gold Standard Of Network Security?

Extensible Authentication Protocol-Transfer Layer Security (EAP-TLS) is considered the gold standard for network security. It allows digital certificates to be deployed on WPA2-Enterprise with 802.1X authentication. EAP-TLS uses asymmetric cryptography...

WPA3: The upgrade your network deserves.
Protocols & Standards February 19, 2025
How Does WPA3 Improve Wi-Fi Security Compared To Previous Protocols?

Wireless Protocol 3 (WPA3) improves Wi-Fi security compared to the WPA2 protocol, as it provides individual data encryption, side channel protection, and a more robust authentication mechanism through its 192-bit...

No passwords, no loopholes, just certificate-backed trust.
Protocols & Standards February 19, 2025
What is 802.1x Authentication Used For?

802.1x Authentication is a network security standard that grants access to wired and wireless networks by validating authorized users and devices. The 802.1X protocol is the IEEE Standard for Port-Based...

Trust the device, not the password.
Protocols & Standards February 13, 2025
Understanding NIST SP 800-171 3.5.2: Device Identification & Authentication

NIST SP 800-171 is a cybersecurity framework that protects Controlled Unclassified Information (CUI). It applies to organizations handling sensitive government data and has been widely adopted as a best practice...

Ditch passwords. Trust certificates. Secure Wi-Fi starts here.
Wi-Fi & Wired Security February 13, 2025
Your Guide To Wi-Fi Security

Wi-Fi is now a necessity.  However, its convenience also makes it a prime target for cyber threats. As the number of Wi-Fi-enabled devices skyrockets, so do security risks. Attackers exploit...

Stop hackers midstream—block MITM with EAP-TLS.
Risks & Threats February 10, 2025
How Does a Man-in-the-Middle (MITM) Attack Compromise Wi-Fi Networks?

A MITM happens when attackers hijack a communication channel to intercept and steal data. In this type of attack, they position themselves between a user and an application, silently capturing...

Not every Wi-Fi is your friend - trust certificates, not signals.
Risks & Threats February 7, 2025
What is an Evil Twin attack in Wi-Fi, and how can I protect against it?

Imagine you’re out shopping, getting coffee, or waiting for a flight. You quickly want to check your messages or search for something, so hop on a free public Wi-Fi network....

One-time keys, zero chances for attackers.
Protocols & Standards February 6, 2025
SCEP vs. Dynamic SCEP

Simple Certificate Enrollment Protocol (SCEP) streamlines secure certificate issuance across networked devices, enabling scalable authentication and encryption. Instead of relying on manual provisioning, SCEP automates the process, allowing devices to...

MAC spoofing is easy. Breaking certificates isn’t.
Risks & Threats February 3, 2025
What is MAC spoofing, and how does it affect Wi-Fi security?

MAC spoofing is when an attacker tricks a network by faking a device’s unique ID (MAC address) to gain unauthorized access or disrupt communication. This attack can happen in different...

Stronger Okta security: verify every device, every time.
Integrations January 23, 2025
Enabling Okta Device Trust for any MDM

The traditional network perimeter is a relic of the past. With remote work now common, users need secure access from anywhere, making outdated security models ineffective. Relying on perimeter-based defenses...

Automate PKI to secure your network.
PKI/Certificates January 8, 2025
Top PKI Management Tools For A Network

Organizations should prioritize automated certificate lifecycle management to maintain complete visibility and granular control over who and what accesses their network. Managing certificates manually—distributing, renewing, and revoking them—quickly becomes tedious...

Entra ID + Cloud RADIUS = Passwordless Wi-Fi Security.
Integrations January 6, 2025
Can I Use Azure With A RADIUS Server?

Organizations worldwide are making the transition to cloud-based network solutions. To ease the transition, Microsoft created Entra to aid clients in moving their directories from on-premise Active Directory (AD) to...

Certificates should renew themselves, your IT team has bigger battles.
PKI/Certificates December 5, 2024
Configuring Certificate Auto-Enrollment with Microsoft GPO

Enterprises that use Public Key Infrastructures (PKI) will have to issue and manage tens or even hundreds of thousands of digital certificates. Keeping track of all those certificates may seem...

Certificate Authorities: The backbone of digital trust.
PKI/Certificates December 5, 2024
Complete Guide To Certificate Authorities

Imagine walking into a vast library, seeking a single book among millions. Without a librarian or a catalog system, you’d be lost. In many ways, the internet is that library,...

No certificate check? Your ‘secure’ Wi-Fi isn’t secure.
Wi-Fi & Wired Security December 5, 2024
Without Server Certificate Validation, WPA2-Enterprise Isn’t Secure

Your users have strong, unique passwords, your networks are protected with WPA2-Enterprise encryption, and you use 802.1x for authentication. WPA2-Enterprise is the gold standard when it comes to security, so...

From passwords to certificates, upgrade your Microsoft security.
PKI/Certificates December 5, 2024
Microsoft PKI Best Practices

A Public Key Infrastructure (PKI) is an 802.1x network security solution that uses public-private key cryptography to authenticate users for online resources. PKIs can be configured to authenticate for Wi-Fi,...

Kandji + SecureW2: Simple, secure SCEP.
Protocols & Standards December 5, 2024
How to Configure Kandji SCEP Profile

Digital certificates have, time and again, proven to be more secure than credential or password-based authentication as they are phishing-resistant. However, manually distributing digital certificates is a considerable challenge for...

Stronger security, no extra hardware required.
PKI/Certificates December 5, 2024
What Are Virtual Smart Cards?

In the world of authentication cybersecurity, a device growing in popularity is the Smart Card. A smart card, like those produced by Yubico, is a cryptographic tool that allows users...

Integrity from SHA-2, efficiency from ECC - the future of certificates.
PKI/Certificates December 5, 2024
SHA-2 vs ECC: Digital Certificate Encryption Advancements

Cryptographic systems are at the heart of digital certificates, enabling encryption, authentication, and integrity. SHA-2 and ECC are two pivotal technologies that protect everything from SSL certificates to system integrity...

No more password resets, just seamless certificate access.
Protocols & Standards December 5, 2024
2024 Security Analysis of PEAP-MSCHAPv2

These days, wired and wireless (Wi-Fi) networks are ubiquitous. Organizations need these connections to perform critical business functions, but these connections are susceptible to various ever-evolving cyber threats. As a...

NaaS scales. SecureW2 secures.
Thought Leadership December 4, 2024
Network-as-a-Service (NaaS): Explained

NaaS, or Network as a Service, is a cloud-based networking model that modifies how businesses handle and use their networks. Instead of having a lot of network equipment on-site, you...

Eliminate Jamf certificate errors before they happen.
PKI/Certificates December 4, 2024
[Solved] Jamf Casper Certificate Error

Apple devices and gadgets have been unparalleled in cutting-edge technology and customer satisfaction over the years. In a recent interview, the CIO of Jamf Linh Lam predicted Apple to reach...

WPA3 secures more, if your devices can keep up.
Protocols & Standards December 4, 2024
WPA3-Enterprise: Should you Adopt It?

WPA (Wi-Fi Protected Access) was created in the early 2000s when IT professionals quickly realized that WEP (Wired Equivalency Protocol) had terrible security vulnerabilities. WPA2 was ratified in 2004 as...

Eduroam + RadSec = Safe Roaming.
Protocols & Standards December 3, 2024
Is RadSec Necessary for Eduroam?

Students and staff who visit other colleges and universities frequently encounter challenges accessing safe Wi-Fi networks. Without an integrated system, they may encounter connectivity challenges, different login procedures, or concerns...

One setup, endless protection, 802.1X for Android.
Protocols & Standards November 21, 2024
Complete Guide to Android 802.1X

In this article, we’ll examine a crucial authentication method for keeping your Android devices secure while connecting to networks. It’s called 802.1X authentication. This specific security approach ensures only the...

Self-signed = self-sabotage..
Risks & Threats November 21, 2024
The Dangers of Self-Signed Certificates

Self-signed certificates continue to pose critical risks to organizations prioritizing secure communication. While they may seem convenient for quick deployments, their inherent vulnerabilities can lead to severe security and operational...

One simple reconfiguration can fix your AD CS error.
PKI/Certificates November 21, 2024
Solved: Error “Cannot Manage Active Directory Certificate Services”

Admins configuring Active Directory Certificate Services (AD CS) for their network may encounter the following error message: Cannot manage active directory certificate services. The system cannot find the file specified:...

Secure every login and entry point with PIV-backed MFA at scale.
PKI/Certificates November 21, 2024
What is PIV (Personal Identity Verification)?

Personal Identity Verification (PIV) is a security standard detailed in NIST FIPS 201-2 that creates a framework for multi-factor authentication (MFA) on a smartcard. While PIV was originally designed for...

Wi-Fi EMFs won’t hurt you, but an unsecured network might.
Thought Leadership November 21, 2024
 How Safe Is The EMF Exposure From Wi-fi?

Most people use Wi-Fi, which emits electronic and magnetic fields (EMF). But are the EMFs from Wi-Fi dangerous? The short answer is no, but we'll dig into the question further.

Trust starts at the server, secure it with a certificate.
PKI/Certificates November 21, 2024
A Guide to Server Certificates

Server security is critical in today’s digitally driven environment. The server certificate, a digital document that verifies the identification of a website or server, is fundamental to Internet communication security....

Secure your network - stop DNS attacks before they reach your users!
Risks & Threats November 21, 2024
Top 6 Ways To Prevent Your Network From DNS Poisoning Attacks

As we increasingly rely on the internet for both personal and professional activities, understanding the potential threats to our online security becomes essential. A prevalent and significant risk is DNS...

Seamless Wi-Fi, powered by Passpoint and 802.1x.
Wi-Fi & Wired Security November 21, 2024
An Overview Of Passpoint In Network Infrastructure

Wi-Fi access has evolved from the manual selection of Service Set Identifiers (SSIDs) to the automated, secure connectivity of Passpoint. Initially, users had to browse a list of available SSIDs,...

Encrypt smarter: Only the right eyes should read your data.
PKI/Certificates November 21, 2024
All that You Need To Know About Public Key Encryption

We are living in a time where wireless security is imperative because private data and personal information are uploaded online. As the amount of online data increases, so does the...

Upgrade your network security, move from NPS to cloud-native RADIUS!
RADIUS November 21, 2024
Drawbacks of NPS in a Cloud Environment

Organizations want different technologies to work well together and integrate smoothly so they can be used more efficiently. The combination of Microsoft Azure and Network Policy Server (NPS) frequently generates...

Stop risking breaches: SHA-2 is the safe path forward.
PKI/Certificates November 21, 2024
Why is It Safe to Migrate AD CS from SHA-2 to SHA-1 In 2024?

It’s imperative for organizations to fully switch from SHA-1 to SHA-2. The National Institute of Standards and Technology (NIST) stated SHA-1 should not be trusted, PCI Compliance scanners no longer...

From inbox to recipient, S/MIME keeps every message secure.
PKI/Certificates November 21, 2024
Why Do You Need S/MIME Encryption In Network Security

S/MIME stands for “Secure/Multipurpose Internet Mail Extensions”. It’s an IETF standard for public key encryption and creating a digital signature for MIME data. In essence, S/MIME uses a PKI to...

Upgrade to WPA2: Stronger Wi-Fi security, smarter authentication.
Protocols & Standards November 21, 2024
WPA vs WPA2- The Better Wifi Authentication

Wireless networks are omnipresent. You may have access to many wireless networks, whether in a neighborhood coffee shop, a school, or home. However, it’s hard to tell which ones are...

Roam safely with RadSec and certificates.
Protocols & Standards November 21, 2024
How To Use RadSec For A Secure Roaming Network

RadSec is an 802.11x protocol designed to securely transfer information from a RADIUS through TCP (Transmission Control Protocol) and TLS (Transport Layer Security) for protected communications. At a basic level,...

Cloud RADIUS + AD = hassle-free, secure Wi-Fi.
Integrations November 21, 2024
How to Use Active Directory Set-up For Wi-Fi and CloudRADIUS

Organizations that leverage Microsoft Active Directory (AD) often want to connect their core user identities to their Wi-Fi network. The goal is to enable users to authenticate uniquely to the...

CRLs: Instantly block revoked certificates, stay secure!
PKI/Certificates November 21, 2024
An Overview Of Certificate Revocation List In A PKI

What is a Certificate Revocation List? A certificate revocation list, more commonly called a CRL, is exactly what it sounds like: a list of digital certificates that have been revoked....

RADIUS CBA: Smarter, safer authentication.
RADIUS November 21, 2024
What Is RADIUS Certificate-Based Authentication?

As cyber security risks increase and secure access to network resources is required, organizations are adopting different authentication methods. RADIUS certificate-based authentication is one of those methods that increase the...

Deploy Eduroam Safely Using EAP-TLS.
Wi-Fi & Wired Security November 19, 2024
4 Best Practices For Eduroam Deployment

Scholars and students often visit different campuses for internships, seminars, conferences, and other events. Accessing secure Wi-Fi at foreign campuses has always been a challenge for these individuals who require...

Certificates Made Easy for Azure AD.
Integrations November 18, 2024
How to Integrate with Entra ID For Effective Certificate Management

The transition from on-premise Active Directory (AD) to cloud-based Azure AD (Microsoft Entra ID) can be tricky, leaving Azure admins searching for an easy way to migrate. Unlike AD, there...

Secure users instantly, Dynamic VLANs powered by certificates.
Protocols & Standards November 13, 2024
How to Configure Dynamic VLAN for EAP-TLS

Researching and implementing new cybersecurity technologies is a vital aspect of maintaining an effective network for your organization. But transitioning to more up to date security measures often comes with...

Instant Eduroam access. Zero passwords. Total security.
Wi-Fi & Wired Security November 13, 2024
Benefits of Digital Certificates For Secure Eduroam Wi-Fi

Eduroam has become crucial for colleges worldwide, providing students and staff with seamless, cross-campus Wi-Fi connectivity. However, as more institutions use Eduroam as their principal Wi-Fi network, security and accessibility...

Don’t let long-lived certs become your next vulnerability.
PKI/Certificates November 13, 2024
Certificate Lifetimes – Is 20 Years Too long?

Over the last few years, software makers have begun cracking down on certificates that do not expire soon enough. Most browsers will reject any SSL certificate with a lifetime longer...

Secure your network: OAuth + ADFS ties identity to devices seamlessly!
Protocols & Standards November 12, 2024
Can I Use OAuth 2 With ADFS?

What is ADFS? Active Directory Federation Service (ADFS) is a software component developed by Microsoft to provide Single Sign-On (SSO) authorization services to users on Windows Server Operating Systems. ADFS...

Protect your network, authenticate smarter with EAP-TLS.
Protocols & Standards November 12, 2024
Best EAP Method to Configure a Secure WiFi Network

Extensible Authentication Protocol (EAP) is a strong security layer and authentication framework used in Wi-Fi networks. It provides various methods to verify the identities of users and devices before granting...

Trust your devices before they trust your network.
Thought Leadership November 12, 2024
The Importance of Device Attestation for Zero Trust

Here, you can learn the concepts of device trust and cryptographic principles of attestation in ensuring security of your organization.

Trust starts at the Root, secure every device with a single CA.
PKI/Certificates November 11, 2024
Adding a Trusted Root Certificate Authority to Group Policy Objects

Organizations that want the best in authentication security should look no further than certificate-based authentication. When compared to using credentials for authentication, it’s simply no contest. The two pillars supported...

Every smart card, a key to unbreakable enterprise security.
PKI/Certificates November 11, 2024
PKI Smart Card Authentication for Enterprise

Companies and governments around the world are finding more and more uses for PKI smart cards – especially for identity management. These tiny chips can be found in a multitude...

Secure access instantly with magic links and certificates.
RADIUS November 11, 2024
Passwordless Magic Link Authentication: Explained

Want to know how magic links work? Read on to know more about magic links other passwordless authentication methods for network security.

LDAP is old news—secure your network with certificates and cloud IDPs.
Protocols & Standards November 10, 2024
You Don’t Need LDAP for 802.1X Anymore

Without protection, your organization’s network is vulnerable to cyber attacks. The 802.1X protocol heightens network security by introducing RADIUS servers for authentication, and Lightweight Directory Access Protocol (LDAP) has commonly...

MFA + Certificates: Double the Defense, Zero the Hassle.
ZTNA & VPN November 10, 2024
Using Multi-Factor Authentication for Network Security

Many inquiries that we receive reference Multi-Factor Authentication (MFA) and how it can be used to improve the network security. MFA is a process that requires more than one form...

Trust nothing until you verify—stay ahead with real-time certificate checks.
PKI/Certificates November 9, 2024
How to Check if a Digital Certificate is Revoked

A critical component of EAP-TLS certificate-based authentication is properly managing certificates, which includes confirming that they have been properly revoked AND placed on the list of revoked certificates so the...

Access smarter, not harder - secure networks start with devices.
Enterprise November 8, 2024
How to Set up Device Identification in Defender for Cloud Apps

Want better visibility and control on all devices in your network for efficient device management? Try Defender Device Management with us.

Seamless, secure Wi-Fi roaming across all devices.
Protocols & Standards November 8, 2024
Which Devices Support Passpoint and OpenRoaming?

OpenRoaming & Passpoint Wi-Fi makes the use of mobile devices on the go more secure. Find out what devices and OS support Passoint.

Windows Hello, powered by certificates.
SecureW2 Tech November 6, 2024
Expanded Windows Hello for Business + Yubikey Login

SecureW2 has developed two solutions that offer major functionality upgrades to Windows Hello for Business: A Yubikey Management Solution that allows you to use your Azure AD or AD directory...

Beat Samsung’s Deep Sleep and stay connected, always.
Wi-Fi & Wired Security November 6, 2024
(Solved) Android 11 Samsung “Deep Sleep” Wi-Fi Connectivity Issue

Android devices have long had an “app sleep” feature designed to reduce power usage for infrequently used apps, and it’s not a new problem that it can cause apps to...

Move from NPS headaches to seamless cloud authentication.
RADIUS November 6, 2024
What is Microsoft NPS?

In an era dominated by cloud-centric solutions, Microsoft NPS sets out as an on-premise network security tool for Windows Server. Its primary goal is centralizing network regulations, user identities, and...

One key, one certificate, total VPN security.
ZTNA & VPN November 6, 2024
How to Use Yubikeys for VPN

Yubikeys are a useful and secure tool for protecting yourself from data theft. They add a layer of authentication and can be used with other authentication methods to further protect...

Secure networks made simple.
RADIUS November 6, 2024
FreeRADIUS vs. Cisco ISE

Cyber-attacks cost small businesses an average of $84,000 to $148,000, and 60% of those attacked go out of business in 6 months. As organizations continue to grow, it becomes more...

Zero Trust starts with knowing who, or what, is connecting.
RADIUS November 6, 2024
Device-Based vs User-Based RADIUS Lookup

If all the users in your network fit into one single group, RADIUS authentication would be simple. Alas, things aren’t that easy; administrators often find themselves needing to specifically distinguish...

Shared passwords fail. Certificates never do.
Enterprise November 6, 2024
WPA2-PSK is Not Good Enough

In this day and age, employees are accessing their corporate resources wherever they can get a strong wireless signal, whether it be a public hotspot, an airport, or a friend’s...

Stop relying on NTLM. Start trusting certificates.
Risks & Threats November 6, 2024
Why NTLM Authentication is Vulnerable

One of the biggest problems with Windows environments is the insistence to continue to build upon older systems despite the emergence of cloud solutions. Attackers can easily gain access to...

Secure every connection with PEAP and EAP-TLS.
Protocols & Standards November 6, 2024
Everything You Need to Know About PEAP Security

Since most transactions and communication are done over networks today, the security of these networks can’t be overlooked. Securing your network connections has never been more critical, as the data...

Leave passwords behind, go certificate-first!
Wi-Fi & Wired Security November 6, 2024
A Security Analysis of WPA-Personal

In the continuous effort to strengthen wireless network security, Wi-Fi Protected Access (WPA) represents a significant turning point. Data transmission over airwaves is becoming increasingly common in the ever-expanding digital...

Intune or MobileIron? The right choice secures your future.
Enterprise November 6, 2024
MobileIron vs MEM Intune: Top MDMs Compared

Mobile devices like phones, tablets, and laptops are being used for work more than ever, especially after the COVID-19 pandemic. Remote work and hybrid workplaces are the new normal, making...

Every secure connection begins with a trusted root.
PKI/Certificates November 5, 2024
What is the Trusted Root Certification Authorities Store?

A Certificate Authority (CA) is the entity that handles the certificate distribution for a PKI. Certificate Authorities assist in validating the identities of different websites, individuals, and devices by providing...

Stop rotating passwords, start eliminating them.
Wi-Fi & Wired Security November 5, 2024
Does Rotating Preshared Keys Improve Security?

Wifi Protected Access 2 – Pre-Shared Key (WPA2-PSK), a wireless security standard from 2004, is still used by many organizations today. And although it’s safer than its predecessors, WPA2-PSK relies...

Assume breach. Enforce Zero Trust everywhere.
ZTNA & VPN November 4, 2024
Designing a Zero Trust 802.1x Network

As hackers get more sophisticated and hands-on, network security strategies have to adapt to meet the new challenge. An old idea that has recently been given new life is the...

CRLs: the practical choice for real-world certificate revocation.
PKI/Certificates November 4, 2024
OCSP vs CRL: The Best Bet To Revoke Certificates In A PKI

OCSP support is not included in the current roadmap of SecureW2 for some key reasons. Here’s a brief overview of your options for certificate revocation: What is OCSP OCSP stands...

Stop resetting passwords. Start trusting certificates.
RADIUS November 4, 2024
Passwords vs. Digital Certificates For RADIUS Authentication

Businesses understand the importance of passwords for private data security but might not realize that using a network with passwords poses many security threats. As hacking techniques become more advanced,...

Extend Zero Trust to Wi-Fi: YubiKeys + EAP-TLS.
Wi-Fi & Wired Security November 4, 2024
Deploy Yubikeys For Secure Wi-Fi in WPA2-Enterprise Network

Security keys are useful tools for hardening your devices with an additional factor of authentication. Did you know that same protection can be extended to your network? SecureW2, a Yubico...

Stop bending certificates to fit AD. Secure them the right way.
PKI/Certificates November 4, 2024
A Guide To Client Certificate Mapping In Active Directory

Certificate mapping, in a general sense, refers to the tying of an identity to an X.509 digital certificate. In practice, the term is mostly used in the context of Microsoft’s...

Future-proof your Wi-Fi with EAP-TLS.
Protocols & Standards November 4, 2024
Is EAP-TLS Safer than PEAP-MSCHAPv2 in 2024?

The short answer is: Yes. Organizations that are interested in moving from the unsecure PEAP-MSCHAPv2 protocol to the superior EAP-TLS protocol might be worried about huge infrastructure overhaul or the...

WPA2-Enterprise made simple, secure, and automatic.
Protocols & Standards November 4, 2024
Configuration Guide For WPA2-Enterprise On Operating Systems

Automation is critical for a positive user experience; the faster a monotonous task can be finished, the more time users can focus on important activities. Network authentication can operate the...

Turn your Yubikey into a powerhouse of certificate security.
Enterprise November 4, 2024
A Guide To Configure Certificates In Your Yubikey PIV Slots

Physical security tokens like the Yubikey have smartcards that can be configured to store several certificates, the quantity of which depends on the specifications of the secure cryptoprocessor at the...

Certificates don’t last forever. Renew early, secure always.
PKI/Certificates November 4, 2024
How To Renew SSL and Client Certificates For Secure Network

Automate certificate distribution and lifecycle management with industry best managed PKI solution. Continue reading to know more.

802.1X + Cloud RADIUS: The missing security layer for Office 365.
Protocols & Standards November 4, 2024
Configure 802.1X Authentication with Microsoft Office 365 Suite

We are living in an age where basically every person has an online footprint, whether it be for entertainment or to conduct business. Since millions of people are taking their...

802.1X + Intune = Wi-Fi security without passwords.
Protocols & Standards October 28, 2024
A Complete Guide to Intune 802.1x

The 802.1X standard provides secure authentication for users and devices looking to connect to wired and wireless networks. It uses an authentication server known as the RADIUS server that validates...

Your 2008 RADIUS can’t defend today's threats.
RADIUS October 27, 2024
Configure RADIUS on Windows Server 2008

The name RADIUS needs no introduction whenever you imagine a wired or wireless authentication server. Commonly referred to as AAA servers, RADIUS performs the core task of Authentication, Accounting, and...

Still using WEP? Lock it with WPA3 + certificates.
Wi-Fi & Wired Security October 27, 2024
What is WEP Security?

As we all know, wireless networks simplify numerous business procedures while providing trustworthy security. As a result, a user must be familiar with wireless networks and how they might facilitate...

Stop MITM attacks before they even start.
Risks & Threats October 27, 2024
Preventing Man-in-the-Middle (MITM) Attacks: The Ultimate Guide

A man-in-the-middle (MITM) attack is an incredibly dangerous type of cyber attack that involves a hacker infiltrating a private network by impersonating a rogue access point and acquiring login credentials....

Access granted only when RADIUS says so.
RADIUS October 27, 2024
RADIUS Server Authentication: Explained

A RADIUS server prevents unauthorized access to your network - and, thanks to services like Cloud RADIUS, this powerful authentication tool is more accessible than ever.

The strength of your PKI is only as strong as your private key storage.
PKI/Certificates October 27, 2024
Best Practices for Storing X.509 Private Keys

X.509 certificates play a crucial role in guaranteeing the authenticity and integrity of communications. However, organizations that rely on the security provided by certificates also need to address a concern:...

When NPS falls short, Cloud RADIUS takes you further.
RADIUS October 27, 2024
Is there an Alternative to Windows NPS?

Microsoft’s Network Policy Server (NPS) is a AAA RADIUS server used for a number of different types of network connections. It can be used for wireless authentication, VPN connections, dial-up,...

Seamless Wi-Fi roaming made secure with OpenRoaming and Passpoint.
Protocols & Standards October 27, 2024
What’s the Difference between OpenRoaming and Passpoint?

Advances in Wi-Fi infrastructure are coming at a rapid-fire pace these past few years, and it’s a little difficult to keep up. Some of the most exciting news has been...

Smart SCEP deployment = zero-trust made simple.
Protocols & Standards October 27, 2024
SCEP Security Best Practices

Simple Certificate Enrollment Protocol (SCEP) makes certificate issuance easier, scalable, and secure. SCEP relies on HTTP and uses RSA cryptography. It lacks support for online certificate revocation, thus limiting its...

From complex on-prem setups to simple cloud power.
RADIUS October 27, 2024
Windows RADIUS Server Pros and Cons

There are thousands of deployed instances of Windows RADIUS Server across the world, but users still debate its capabilities to keep their large networks intact and secure, giving rise to...

Master AD CS Policies: Enforce Security the Right Way.
Integrations October 25, 2024
Guide to AD CS Policies and Enforcement

What is AD CS Used For? Active Directory Certificate Services (AD CS), a Windows server software solution, is used for issuing and managing x.509 digital certificates and provides Active Directory...

5 NAC Best Practices Every Enterprise Must Follow.
Thought Leadership October 23, 2024
5 Network Access Control (NAC) Best Practices

Cybercrimes have been a cause of concern for organizations in recent times, especially when they are expanding remotely. Even nations’ policymakers have expressed concern about the surge in cybersecurity attacks over the...

The API Powering Secure Keys and Certificates
Protocols & Standards October 23, 2024
What is PKCS11?

High-profile data breaches from major organizations such as Equifax, Solar Winds, and even the White House have pushed network security into the forefront of the public eye. One method of...

Enterprise-Grade Security with Let’s Encrypt: What Works, What Doesn’t.
PKI/Certificates October 23, 2024
Can I Use Let’s Encrypt for an Enterprise?

When it comes to accessible Certificate Authority (CA) solutions that are easily available and free, Let’s Encrypt is second to none. They’ve enabled countless people and organizations to enable certificate-based...

Step-by-Step Guide: Configure Azure AD CBA with Ease
Integrations October 23, 2024
How to Configure Azure AD CBA

With the introduction of Azure AD CBA, Microsoft has taken steps to move past using passwords - and your organization can, too.

Enable RADIUS MAC Auth Bypass for Seamless IoT Connectivity.
RADIUS October 23, 2024
Enabling RADIUS MAC Auth Bypass for IoT

Enabling RADIUS MAC Auth Bypass for IoT devices can alleviate cyber threats and help improve your network security. Here's How

The Complete Guide to Setting Up Microsoft Defender App Control.
Integrations October 23, 2024
Setup Microsoft Defender for Cloud Conditional Access App Control

Managed PKI solution for Microsoft Defender for Cloud Conditional Access App Control

Is Your Coworking Wi-Fi Secure? Here’s How to Fix It.
Wi-Fi & Wired Security October 23, 2024
Coworking Wi-Fi Security Best Practices: How to Protect Shared Networks

Coworking spaces are on the rise with  the increase in the number of remote workers. Many organizations have moved towards coworking as the shared office model offers similar benefits as that of a...

5 Proven Ways to Stop iOS Wi-Fi Password Sharing Risks
Wi-Fi & Wired Security October 23, 2024
5 Ways to Protect iOS Networks From Password Sharing Risks

If you are an Apple device user, you must know about the Airdrop feature, which lets you share files. You can also use the Airdrop feature to share your WiFi...

Struggling with Okta Certificate Errors? Here Are 3 Proven Fixes
Integrations October 23, 2024
Top 3 Ways To Troubleshoot Common Okta Certificate Errors

Okta is one of the leading Identity and Access Management (IAM) service providers for enterprises around the globe. Okta supports binding identities to digital certificates, but you might encounter one...

Step-by-Step Guide to Certificate Management in Google Workspace
Enterprise October 23, 2024
Certificate Management Guide For Google Workspace

Google Workspace is one of the most common Identity Providers used by enterprises today. The Google ecosystem includes a number of easy tools organizations can use in their daily operation,...

Google Workspace Security: Complete Guide to Certificate Management
Risks & Threats October 23, 2024
Attack Vectors That Leave Your 802.1X Network Vulnerable

When used correctly, 802.1X authentication is the gold standard for network security. However, even seasoned IT professionals fail to recognize some key points of attack. If they are left unchecked,...

Okta RADIUS Internal Server Error Explained: Causes & Fixes
Integrations October 23, 2024
Troubleshoot Okta RADIUS Internal Server Error

Okta is one of the leading Identity and Access Management (IAM) service providers for enterprises around the globe. They provide a great user experience, but sometimes you might encounter some...

Group Policy vs. Intune: Which Is Right for Your Organization?
Service Providers October 23, 2024
Group Policy vs. Intune Profiles: A High-Level Comparison

Microsoft has many policy management tools to secure client devices in an organizational environment. Microsoft Group Policy and Intune Profiles are commonly used solutions in different environments, catering to different...

The Best CloudRADIUS Server for Next-Level Authentication
RADIUS October 23, 2024
The Best Cloud RADIUS Server For Authentication

Due to the COVID-19 pandemic, employees are working from home now more than ever before. According to a Stanford study, an incredible 42 percent of the U.S. labor force now...

Step-by-Step Guide: Build Your Own PKI Certificate Authority
PKI/Certificates October 23, 2024
Guide: How To Build A PKI Certificate Authority

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates. A digital certificate certifies the ownership of a public key by tying it cryptographically...

Root vs. Intermediate Certificates: What Every Admin Should Know
PKI/Certificates October 23, 2024
Overview: Root And Intermediate Certificates

One of the main problems in online communication is trust. Let’s say you communicate with your bank through their website: how can you be sure the bank’s page is real...

JAMF vs. Mosyle: Which Apple MDM Fits Your Organization Best?
Service Providers October 23, 2024
Compare Apple MDMs: JAMF vs. Mosyle

Apple devices are becoming increasingly popular for enterprises as they are feature-rich and user-friendly. Over 81% of employees use company-owned or BYOD Apple devices to access their corporate network, which...

Step-by-Step Guide: Configure Okta Client Certificate Authentication
Integrations October 22, 2024
Configure Okta Client Certificate Authentication

In this article, you can learn integrating digital certificates with one of the leading identity providers, Okta.

Enterprise Wi-Fi Security: The Truth About WPA2 Password Safety
Wi-Fi & Wired Security October 21, 2024
WPA2-Password Safety In An Enterprise Network

When you try to connect to a Wi-Fi network and are asked for a password, do you ever find it hard to figure out what to do? You’re not by...

EAP-TTLS/PAP in 2024: Why This Legacy Protocol Isn’t Safe Anymore
Protocols & Standards October 21, 2024
Why is EAP-TTLS/PAP Not Safe in 2024

When designing a new network, there are countless features to consider that significantly impact the organization at large. Few functions of the network impact users more than the authentication method...

Step-by-Step: Configure Microsoft GPO with RADIUS Authentication
RADIUS October 20, 2024
Configure Microsoft GPO with RADIUS Authentication

Integrating Microsoft’s Group Policy Object (GPO) with RADIUS authentication effectively improves network security and access control. GPO enables administrators to apply policy settings for specific user groups, ensuring that individuals...

Deploying Microsoft NPS in the Cloud: What You Need to Know
Integrations October 20, 2024
Can I Set Up Microsoft NPS in the Cloud?

Microsoft Network Policy Server (NPS) is Microsoft’s AAA RADIUS server. It authorizes and authenticates users and devices for network connections. NPS is an on-premise RADIUS server and uses the Active...

TLS Authentication Explained: A Complete Guide
Protocols & Standards October 20, 2024
Guide: TLS Authentication and How It Works

The essence of Transport Layer Security (TLS) requires understanding two key concepts: encryption and authentication. While encryption ensures that the data transmitted between your browser and the web server is...

X.509 Digital Certificates Explained: Everything You Need to Know
Protocols & Standards October 17, 2024
X.509 Digital Certificates Explained

In order to run a certificate-based network, admins need to understand how to create and configure X.509 certificates. X.509 is a cryptography standard for defining a public key certificate. X.509...

Wi-Fi Security Explained: WEP vs. WPA vs. WPA2
Protocols & Standards October 17, 2024
WEP vs. WPA vs WPA2- The Better Wifi Authentication

One key component of wireless security is encryption, which is the process of encoding data before it is transmitted over the air. Only authorized parties with the correct decryption key...

On-Premise vs. Cloud PKI: A Deep Dive for Windows Environments
PKI/Certificates October 17, 2024
Analysis Of Windows On-Premise vs. Cloud PKI Servers.

The definition for a Public Key Infrastructures (PKIs) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

MAC Auth Bypass in 802.1X Networks Explained
Protocols & Standards October 17, 2024
MAC Auth Bypass In 802.1X Network: An Overview

A look at how RADIUS MAC Auth Bypass and MAC Address Filtering can help secure and manage your IoT devices.

Server Certificate Validation in Android 13 Explained
Protocols & Standards October 17, 2024
An Overview of Server Certificate Validation in Android 13

Integrating the capabilities of two leading operating systems, Android and Windows, have been a dream for most tech-savvy enthusiasts across the globe. Microsoft is going to offer this upgrade by...

Step-by-Step Guide: Configure Passpoint/OpenRoaming on Android
Wi-Fi & Wired Security October 13, 2024
Configuring Passpoint/OpenRoaming on Android

For individuals who possess an Android mobile device, the significance of Wi-Fi connectivity to their gadget is widely recognized. In addition to cost savings, utilizing this method yields faster data...

Everything You Need to Know About iOS 802.1X
Wi-Fi & Wired Security October 13, 2024
Complete Guide to iOS 802.1X

Securely connecting iOS devices to a network can be a difficult task, especially since the Covid-19 pandemic sped up the inevitable rise of hybrid work environments. Network security must be...

Enforce Secure Access: Build Network Policies with Intune Compliance
Integrations October 13, 2024
How to Create Network Policies Based on Intune Device Compliance

Intune's device compliance attribute is a powerful tool for managing the devices on your network. Here's how you can turn it into a robust network policy with SecureW2.

RADIUS Authentication with YubiKeys: Is It Possible?
RADIUS October 13, 2024
Can you Authenticate RADIUS with YubiKeys?

As YubiKeys achieve widespread adoption, the industry keeps finding more and more uses for the powerful little device. One of the more interesting use cases for YubiKey is AAA/RADIUS authentication....

8 Top IAM Platforms Every Enterprise Should Know
Enterprise October 13, 2024
8 Top IAM Platforms

In the expanding digital environment, users are signing in from various devices such as smartphones, laptops, and tablets. Whenever a user logs in, onboards, offboards, resets a password, or changes...

Managing Your CA the Right Way: Proven Best Practices
PKI/Certificates October 13, 2024
Best Practices for Certificate Authority Management

An ever-growing trend in authentication cybersecurity is the replacement of credential-based authentication with certificates. Credentials are simply incapable of protecting a secure network. According to the 2019 Verizon Data Breach...

AD CS Exploits: Risks in Certificate & Security Configurations
PKI/Certificates October 13, 2024
AD CS Certificate and Security Configuration Exploits

Active Directory Certificate Services (AD CS) is a critical platform  in cybersecurity, providing infrastructure for managing certificates within an organization. At the heart of AD CS lies the Public Key...

Do RADIUS Servers Use Active Directory? Here’s the Answer
RADIUS October 13, 2024
Do RADIUS Servers use AD?

Do you know what facilitated back-office IT functions for any business twenty years ago? It was Active Directory, Microsoft’s user directory system. Because Active Directory simplified the task for organizations to...

Understanding the Certificate Life Cycle in 4 Key Stages
PKI/Certificates October 13, 2024
The Four Stages of a Certificate Lifecycle

Digital certificates are electronic credentials that are used to authenticate the identities of individuals or devices using a particular network. It’s helpful to think of certificates with similar functionality as...

TLS Encryption Explained: What It Is and Why It Matters
Protocols & Standards October 13, 2024
What is TLS Encryption?

Transport Layer Security is a protocol that ensures privacy and data integrity between two communicating applications. It’s the most widely deployed security protocol used today and is incorporated into web...

Streamline Wi-Fi Onboarding with Captive Portal Best Practices
BYOD Onboarding October 13, 2024
Wi-Fi Onboarding Captive Portal Best Practices

Accessing Wi-Fi networks easily and remotely has become a critical interaction point between organizations and their remotely located users. The captive portal is at the center of this process. It...

Choosing the Right NAC Solution: Cisco ISE vs. Aruba ClearPass
Wi-Fi & Wired Security October 13, 2024
NAC Vendors: Cisco ISE vs. Aruba Clearpass

The rise in the popularity of remote work has caused a massive portion of the workforce to stay home. This is made possible by advanced BYOD devices with top-notch technical...

How AAA Servers Work: Authentication, Authorization & Accounting Explained
RADIUS October 13, 2024
How AAA Servers Work

WPA2-Personal is common in homes and cafes  – a security type requiring a preshared key (PSK). But some networks cannot be secured with a password, they want a username and...

The Journey of RADIUS: IEEE 802.1X and the Future of Secure Access
RADIUS October 13, 2024
The History of RADIUS Authentication Protocol: IEEE 802.1X

The Internet has been one of our most transformative and fast-evolving technologies. According to Satista.com, the internet user base increased from 413 million in 2000 to nearly 4.9 billion in...

Struggling with SCEP? Here’s How to Solve Common Errors
Protocols & Standards October 13, 2024
Troubleshooting Common SCEP Errors

Simple Certificate Enrollment Protocol (SCEP) automates certificate distribution to issue and manage network certificates for users and devices securely. SCEP protocol addresses certificate enrollment without any intervention by end users. ...

Choosing the Best Apple MDM: Jamf or Intune?
Service Providers October 13, 2024
Jamf vs. Intune: The Best Way to Manage Apple Devices

The rise in hybrid work culture has increased the usage of mobile devices such as smartphones and tablets for corporate purposes. Organizations must strengthen the security of these devices to...

A Deep Dive into Certificate Pinning: Obstacles and Options
PKI/Certificates October 13, 2024
A Comprehensive Review of Certificate Pinning: The Challenges and Alternatives

While digital certificates undoubtedly provide a more secure authentication method than passwords, some organizations still fear the possibility that certificates can be issued to unauthorized parties. Certificate pinning is a...

WPA2-PSK Security Explained: Strengths, Weaknesses & Risks
Protocols & Standards October 13, 2024
A Deep Dive into the Security of WPA2-PSK

In Wi-Fi security, one protocol stands out for its widespread adoption and significant role in protecting data: WPA2-PSK. This protocol, short for Wi-Fi Protected Access 2 – Pre-Shared Key, has...

Can You Use Certificates for SSO? The Complete Breakdown
Web App Access October 12, 2024
Can You Use Certificates for Single Sign-On (SSO)?

Forgetting your password is one of the worst things about the internet. Unfortunately, it is encouraged to create complex passwords, making remembering them more difficult. Consequently, a considerable number of...

Enterprise PKI OCSP Error? Here’s the Solution
PKI/Certificates October 11, 2024
[Solved] Enterprise PKI OCSP Error

Certificate Management has emerged as one of the better alternatives to avoid the vulnerabilities of credentials in modern-day cyberspace. Here’s a recent incident of a high-profile data breach involving credentials...

From Authentication to Encryption: How WPA-Enterprise Protects You
Wi-Fi & Wired Security October 11, 2024
How Does WPA-Enterprise Secure Your Network

Securely authenticating network users is a fundamental aspect of network security and is the source of significant challenges for many network administrators. Authentication security has never been more important; In...

How to Troubleshoot and Solve NPS Error Code 66 in Meraki
RADIUS October 11, 2024
How To Solve the NPS Error Code 66 in Meraki?

The RADIUS server plays a vital role in the authentication within a network infrastructure. NPS (Network Policy Server) is Microsoft’s own RADIUS solution that performs a similar role of filtering...

Public Key Infrastructure: A High-Level Guide to Secure Networks
PKI/Certificates October 11, 2024
Public Key Infrastructure- A High-Level Overview

Digital signatures are pivotal to cybersecurity. They offer a robust mechanism to verify the authenticity and integrity of a document or message. Imagine sending a handwritten letter; your signature assures...

How to Test for MITM Attacks and Strengthen Network Security.
Risks & Threats October 11, 2024
How To Test MITM Attacks And  Protect Networks

A man-in-the-middle (MITM) attack is a highly effective type of cyber attack that involves a hacker infiltrating a private network by impersonating a rogue access point and acquiring login credentials....

RadSec Explained: Secure Your Roaming Network with Ease.
Protocols & Standards October 11, 2024
How To Use RadSec For A Secure Roaming Network

Integrating a RADIUS server with your network security infrastructure is a wise decision. RADIUS or AAA (Authentication, Authorization, and Accounting) servers guard your network against unauthorized access by verifying individual...

Public vs. Private Certificate Authority: Which One Should You Use?
PKI/Certificates October 1, 2024
Public vs Private Certificate Authority

Certificate authorities (CAs) play a critical role in securing digital communications and data exchange. Organizations must choose between public and private CAs based on their unique security requirements, use cases,...

Troubleshooting macOS AD Bind Problems After Microsoft Kerberos Updates
Integrations October 1, 2024
MacOS AD Bind Issues Post Microsoft Kerberos Update

On October 11th, 2022 Microsoft pushed an update to enforce domain controller validation for Active Directory. The purpose of this update is to shore up a security bypass vulnerability that...

Smart Cards 101: Secure Identity Authentication and Access Management
PKI/Certificates October 1, 2024
Smart Cards for Identity Authentication and Access Security

Smart cards, occasionally called chip cards or integrated circuit cards (IC or ICC), are a broad family of physical electronic authentication devices. More practically, they’re physically-secured microprocessors used to control...

Comprehensive List of Devices Supporting 802.1X Authentication
Protocols & Standards September 30, 2024
List of Devices Supporting 802.1x

It is hard to imagine life without Wi-Fi, both in personal or professional spaces but we can not deny that it has parallelly caused the transmission of more and more...

Windows Machine Certificate Authentication: Complete Setup Guide
PKI/Certificates September 30, 2024
How to Enable Windows Machine Certificate Authentication

Whether you use Windows, macOS, or any other operating system, deploying digital certificates for your device can be the most impactful step to strengthening your network security. Digital certificates use...

ACME vs. SCEP: Why Apple Recommends the Modern Approach
Protocols & Standards September 30, 2024
Why Apple Wants You to Use ACME vs. SCEP

In this article, we will discuss the latest ACME protocol that you can use for your iOS devices for a smooth transition to digital certificates with minimum effort.

LDAP Authentication with Azure AD: A Complete Guide
Integrations September 30, 2024
LDAP Authentication with Azure AD

LDAP (Lightweight Directory Access Protocol) authentication can confirm user identities across a network. It uses a centralized directory system for user authorization and authentication. On the other hand, Microsoft offers...

Phishing-Resistant MFA in Azure AD: What You Need to Know
DevOps Access September 30, 2024
Understanding Phishing-Resistant MFA in Azure AD

On an average day, most employees have to log into numerous different applications and resources at work. The influx of applications necessary for work has led to an exponential increase...

Step-by-Step Guide: How to Generate Root and Intermediate CAs
PKI/Certificates September 30, 2024
How to Generate Root & Intermediate CAs

With 10 million attacks targeting usernames and passwords occur every day. it’s not a bad idea to drop passwords wherever possible.  A proper PKI allows your network to utilize certificate-based...

RADIUS vs. TLS vs. EAP-TLS: Understanding the Key Differences
Protocols & Standards September 30, 2024
What’s the Difference between RADIUS, TLS, and EAP-TLS?

There are many components involved in running a secure network. It’s very easy to get bogged down by different terminology and be confused about what exactly each component does. This...

Step-by-Step Guide: Setting Up 802.1X with Azure AD
Protocols & Standards September 30, 2024
How To Set Up 802.1X Using Azure AD

You can configure 802.1X using Azure AD by syncing it with an LDAP server or enrolling every device with an x.509 certificate.

Windows Defender Credential Guard & PEAP MS-CHAPv2 Explained
Wi-Fi & Wired Security September 30, 2024
Windows Defender Credential Guard and PEAP MS-CHAPv2

In today’s evolving world of cybersecurity, protecting data and user credentials is of utmost importance as it is the biggest threat to an organization’s security. Microsoft has implemented two security...

Secure Your Enterprise: Understanding Active Directory Certificate Services
PKI/Certificates September 30, 2024
Active Directory Certificate Services (AD CS): Explained

There are many components involved in running a certificate-based network. You need to establish trusted servers and certificate authorities (CA), make sure devices can enroll for certificates, authenticate users, manage...

FreeRADIUS with Google LDAP: How Does it Work?
Integrations September 30, 2024
FreeRADIUS with Google LDAP: How Does it Work?

Is an authentication system built around FreeRADIUS with Google LDAP more economical? Learn the truth about this setup here.

Wi-Fi Security Explained: The Safest Authentication Method
Wi-Fi & Wired Security September 30, 2024
What is the Most Secure Method of Wi-Fi Authentication?

The first layer of defense for a wireless network is the authentication process. With a strong authentication barrier, an organization can feel confident that only approved network users are able...

Understanding RSA: The Fundamentals of Asymmetric Encryption
Protocols & Standards September 30, 2024
What is RSA Asymmetric Encryption? How Does it Work?

Encryption is the systematic process of converting plain, readable information, or data, into an unreadable format to prevent unauthorized access. This process is achieved by implementing a set of rules...

PEAP-MSCHAPv2 Vulnerability Explained: How Credentials Can Be Compromised
Risks & Threats September 30, 2024
PEAP-MSCHAPv2 Vulnerability Allows For Credential Theft

In 2013, Microsoft released a report of a known security vulnerability present within Wi-Fi authentication. The 802.1x authentication protocol known as PEAP-MSCHAPv2, a widely supported standard, can be exploited to...

Android Network Settings Explained: The Complete 2024 Guide
Wi-Fi & Wired Security September 30, 2024
2024 Guide to Android Network Settings

Android network settings are critical  for ensuring a seamless connectivity and security for users. These settings cover a variety of parameters controlling VPN connections, mobile data, and Wi-Fi, among other...

Google Workspace MFA Made Easy: A Practical Setup Guide
Integrations September 30, 2024
How to Enable MFA for Google Workspace

Cyber-attacks are becoming more sophisticated, with hackers exploiting every available option to infiltrate your network. One-step authentication methods, such as using a login ID and password, are no longer enough...

Troubleshooting Common Okta Sign-In Errors: Step-by-Step Guide
Integrations September 27, 2024
Troubleshooting Commonly Encountered Okta Sign-In Errors

Okta is one of the leading identity and authentication platforms compatible with both cloud and on-premise directories. They provide a great user experience, but sometimes you might encounter networking errors...

Understanding the Differences Between User and Device Certificates
Thought Leadership September 27, 2024
High Level Comparison Of User Certificate vs. Device Certificate

The popularity of digital certificates has been soaring day by day with the advancement of cloud technology. It has already replaced the traditional usage of credential-based protection in various IT...

Internal vs. External CA: Which Is the Best Choice for Your Organization?
PKI/Certificates September 27, 2024
 Internal Or External CA- The Best Bet For Your Organization?

Public Key Infrastructures (PKI) are widely used by organizations because they secure communications among servers and clients with digital certificates and certificate authorities (CA). Certificates are a combination of cryptographic...

SHA-256 vs. SHA-1: Which Hashing Algorithm Provides Better Security?
Encryption/Hashing September 27, 2024
SHA-256 vs. SHA-1: Which Is The Better Encryption?

Sending information in clear text over the air is a tremendous risk in today’s complex cybersecurity environment. Hackers constantly evolve attack vectors to target sensitive data in transit, but encryption...

Microsoft CA Certificate Renewal: A Complete Stepwise Guide
PKI/Certificates September 27, 2024
Your Guide To Renew Certificates On Microsoft CA

Organizations can leverage digital certificates to build a robust network, as certificates use public-private key encryption to encrypt information sent securely over-the-air. Managing digital certificates for a smaller organization is...

RADIUS Certificate-Based Authentication on Google Workspace Made Easy
RADIUS September 27, 2024
How To Enable RADIUS CBA On Google Workspace?

If the cybersecurity community could be compared to a court, the jury has reached its verdict: it’s time to move past outdated pre-shared keys as a means to network authentication....

RADIUS Certificate-Based Authentication Explained: A Complete Overview
RADIUS September 27, 2024
An Overview Of RADIUS Certificate-based Authentication

With an increasing number of cybersecurity risks and the necessity for secured access to network resources, organizations are implementing various authentication methods. RADIUS certificate-based authentication is one of these techniques,...

MAC Spoofing Attacks Explained: Understanding the Threats to Your Network
Risks & Threats September 26, 2024
MAC Spoofing Attacks Explained: A Technical Overview

New cyberattacks and breaches are reported every day in our news feeds. Cybercriminals target people as well as large corporations and other businesses. One of the many techniques hackers employ...

LDAP with Entra ID: Key Considerations for IT Admins
Integrations September 26, 2024
Does LDAP work with Entra ID? Yes and No

To make a long story short: Microsoft offers the ability to sync Azure AD (Microsoft Entra ID) with an LDAP server, which can suffice as a short-term solution. This means...

Enterprise Wi-Fi Security Simplified: Best Practices for Microsoft Intune Profiles
Integrations September 26, 2024
Microsoft Intune Enterprise Wi-Fi Profile Best Practices

Microsoft Endpoint Manager (Intune) is a stellar MDM that we frequently encounter in managing managed devices, especially when the enterprise size is large, and we need to have centralized control...

Secure Your Network: Complete Guide to SCEP for Certificate Enrollment
Protocols & Standards September 26, 2024
SCEP( Simple Certificate Enrollment Protocol): A Complete Guide

Distributing certificates to managed devices can be a monumental task with a lot of moving parts that need to be accounted for: PKI integration, establishing a gateway, configuration policies, certificate...

Secure Your Certificates: Best Practices for AD CS Templates
PKI/Certificates September 26, 2024
AD CS Certificate Templates: Security Best Practices

Microsoft AD CS allows administrators to establish their domain’s CA to deploy a digital certificate with Microsoft PKI Infrastructure. To properly run their PKI infrastructure and after establishing their hierarchy, administrators...

Wireless Security Explained: A Complete Guide to Wi-Fi Protection
Wi-Fi & Wired Security September 26, 2024
A Complete Guide To Wi-Fi Security

In the modern world, it seems as though it would be nearly impossible to function without access to the wireless internet. People everywhere rely on Wi-Fi for everything from entertainment...

802.1X Authentication on Ubiquiti UniFi: Complete Configuration Guide
Integrations September 26, 2024
How To Configure 802.1X for Ubiquiti UniFi

In an era where network infrastructures must run smoothly, protecting sensitive data and securing connections is crucial. Ubiquiti UniFi is a market leader in networking solutions, providing a dependable and...

Windows 802.1X Authentication Made Simple: A High-Level Overview
Protocols & Standards September 26, 2024
A High-Level Overview of Windows 802.1x Authentication

802.1X is a network security protocol that enhances the security of a network by requiring authentication before granting access, preventing unauthorized network access. In Windows environments, 802.1X is widely employed...

Master Windows Access Control: Understanding ACL, DACL, SACL, & ACE
Protocols & Standards September 26, 2024
Windows Access Control: ACL, DACL, SACL, & ACE

Read this to know more about access control list and its components and the best way to secure your enterprise network.

Struggling with NPS Reason Code 22? Here’s How to Fix It Quickly
Integrations September 26, 2024
How to Resolve NPS Reason Code 22

Remote Authentication Dial-in User Service (RADIUS) is integral to network infrastructure, especially for authentication, authorization, and accounting (AAA) purposes. NPS (Network Policy Server) is Microsoft’s RADIUS server, replacing its age-old...

Understanding CSRs: How Certificate Signing Requests Work in PKI
PKI/Certificates September 26, 2024
Certificate Signing Requests: Explained

X.509 digital certificates use the X.509 Public Key Infrastructure (PKI) to certify a public key to a user, device, or service identity embedded in the certificate. A PKI encapsulates the...

Why Using NPS with Entra ID Can Cause Security and Compatibility Issues
Thought Leadership September 26, 2024
Why You Shouldn’t Use NPS with Azure AD (Microsoft Entra ID)

Since cloud-based solutions are becoming the norm today, knowing how different identity and access management tools work together and what they do is important. This article details Microsoft NPS (Network...

Fix Wi-Fi Certificate Errors and Ensure Secure Network Access
Wi-Fi & Wired Security September 26, 2024
[Solved] Wi-Fi Security Certificate Error

Functioning in the current world would be virtually impossible without access to wireless internet or Wi-Fi. Wi-Fi is used by people all over the world for everything from entertainment to...

Fix SCEP Workgroup Enrollment Issues: Troubleshooting Certificate Initialization Errors
PKI/Certificates September 25, 2024
Resolving SCEP Certificate Enrollment Initialization for Workgroup Error

Utilizing MDMs to establish a highly secure environment is an excellent safeguard for mitigating user error risks and developing consistency in device management. This common practice amongst enterprises is a...

Secure Your Devices: Configuring SCEP Profiles in Intune Explained
Endpoint & Device Management September 25, 2024
Configuring SCEP Profiles in Intune: A High-Level Overview

Nowadays, network admins have started to come around to the benefits of digital certificates, which is a justified response given the superior cryptographic protection compared to traditional passwords and usernames....

Comparing EAP-TLS and EAP-TTLS/PAP: Which Protocol Secures Your Network Better?
Protocols & Standards September 25, 2024
EAP-TLS vs. EAP-TTLS/PAP

Choosing the right authentication protocol is more than a matter of security. Authentication is the critical check ensuring only rightful users can access certain data or networks. The decision between...

Wi-Fi Security Made Easy: 8 Hacks and Effective Preventive Measure
Risks & Threats September 24, 2024
8 WiFi Hacks: How They Work and Preventive Measures

Our lives now wouldn’t be the same without an internet connection, and WiFi networks give us quick and easy access. Nonetheless, hackers find WiFi networks a desirable target due to...

What is NAS-ID? Understanding Network Access Server Identifiers
Protocols & Standards September 24, 2024
What is NAS-ID?

The Network Access Server (NAS) is the frontline of authentication – it’s the first server that fields network authentication requests before they pass through to the RADIUS. The NAS Identifier...

Revoke Certificates in Windows Active Directory Certificate Services (AD-CS) Safely
PKI/Certificates September 24, 2024
How To Revoke Certificate in Windows (AD-CS)

Digital Certificates are an integral part of a Public Key Infrastructure (PKI) and cybersecurity as a whole. The certificates can encrypt communications and authenticate the identity of users and machines....

Complete Guide: Setting Up 802.1X on MacOS for Secure Networks
Wi-Fi & Wired Security September 24, 2024
Complete Guide to MacOS 802.1X

Implementing robust authentication protocols is paramount in today’s hyper-connected digital environment, where data security and network integrity are paramount. MacOS 802.1X authentication stands out among these protocols as a crucial...

WPA2 vs 802.1X: Understanding the Key Differences in Wi-Fi Security
Wi-Fi & Wired Security September 24, 2024
WPA2 vs 802.1X: What’s the Difference?

Nowadays, there are numerous methods and types of encryption used to secure networks. Businesses should look beyond using WPA2-PSK, which isn’t secure enough for their needs. It’s easy to get...

SSH Certificate Authentication Explained: How It Works to Secure Access
Protocols & Standards September 24, 2024
How Does SSH Certificate Authentication Work?

Secure Shell (SSH) certificate authentication provides a robust method for authenticating users and hosts connecting to an SSH server. As a protocol, SSH prevents unauthorized parties from accessing systems remotely....

Secure Your Network: How to Configure RADIUS on Windows Server 2016
Integrations September 24, 2024
How to Configure RADIUS on Windows 2016: A Detailed Guide

A WPA-2 Enterprise network is incomplete without a RADIUS server, thanks to its triple role of Authentication, Accounting, and Authorization (AAA). Any robust network security demands all three functions for...

Here's All That You Need To Know About Easy, Secure Onboarding for BYODs.
BYOD Onboarding September 20, 2024
What to Expect When You’re Adopting the JoinNow Platform for BYODs

If we were to define our platform briefly, we’d say that SecureW2 makes it easier to transition to passwordless security by providing an easy Public Key Infrastructure (PKI) and RADIUS...

A Concise Guide to Our PKI Solution for Managed Devices.
SecureW2 Tech September 20, 2024
What to Expect When You’re Adopting the JoinNow Platform for Managed Devices

In a nutshell, SecureW2 helps organizations achieve passwordless network access by providing a managed Public Key Infrastructure (PKI) and RADIUS service. These two core products work together to empower wired...

With EAP-TLS, You Can Deploy Certificates For Identity-Backed Authentication.
Protocols & Standards September 12, 2024
EAP-TLS Explained: How It Works and Why It’s Secure

Extensible Authentication Protocol–Transport Layer Security (EAP-TLS) is an IETF open standard defined in RFC 5216. More colloquially, EAP-TLS is the authentication protocol most commonly deployed on WPA2-Enterprise networks to enable...

Track Connectivity Issues, Failure, and Error Codes in Real Time.
RADIUS September 12, 2024
RADIUS Events Logs: How to View and Access Them

RADIUS servers are often called AAA (authentication, authorization and accounting) servers because they perform each of those three functions. Accounting – which refers to the process of tracking events as...

RADIUS Centralizes Access Control With Digital Certificates On A WPA2-Enterprise Network.
Integrations September 12, 2024
A Complete Guide to Configuring RADIUS on Windows 2019

The term “RADIUS server” will probably be mentioned at some point in any conversation regarding wired or wireless authentication. Within a WPA-2 Enterprise network, RADIUS (also referred to as a...

Mutual TLS Ensure Client-Server Use Correct Certs to Connect With Each Other.
Protocols & Standards September 11, 2024
Understanding Mutual TLS (MTLS) Authentication: How It Works

Mutual TLS, or mTLS, is a trending talk of the town, especially regarding cryptographic encryption in general.  Since you’re here, there’s a good chance you’re concerned about the network at...

Learn how to configure the Microsoft RADIUS server by adding NPS roles, RADIUS clients, and authentication policies.
Integrations September 11, 2024
A Complete Guide to Configuring Microsoft RADIUS Server

Need a solution for your network authentication, authorization, and accounting (AAA) requirements? RADIUS has been around for decades, used by thousands of organizations. Without a RADIUS server, authentication would have...

Segment Managed Devices, Guests and IoT s Into VLANs For A Secure Network.
Protocols & Standards September 4, 2024
Network Segmentation Best Practices

VLANs are a great way to increase security because they reduce the risk of threats spreading throughout the network. A threat can quickly move around the network if users/devices are...

Secure Logins with Certificate-Based Smart Card Authentication In AD.
PKI/Certificates September 3, 2024
Smart Card Authentication with Active Directory

Chances are, your work requires you to have logins and passwords for multiple resources. On top of that, you probably have to update your password regularly, ensuring that each new...

Set Up a PKI to Issue Identity-bound Certificates to Devices and Users.
PKI/Certificates September 3, 2024
How to Build and Set Up Your Own PKI

A Managed Public Key Infrastructure (PKI) is a vital part of any comprehensive network security strategy. It allows you to use digital certificates for authentication, a form of credential that’s...

Step-by Step 802.1X Implementation For Certificate-Based Network.
Protocols & Standards September 3, 2024
802.1X EAP-TLS Authentication Flow Explained

For many organizations, the IEEE 802.1X authentication mechanism for Port-Based Network Access Control is the first line of defense against outside attack. It’s also one of the most commonly targeted...

Mutual Server Validation Connects Android Clients to The Correct Servers.
Protocols & Standards September 3, 2024
Server Certificate Validation with Android 12 Devices

Cyber-attacks have grown stronger over the years and are able to easily bypass the rudimentary security standards provided by the username/password mechanism. If an organization relies on passwords for network...

Future-Proof your Network With WPA3 Encryption.
Protocols & Standards September 3, 2024
WPA3: The Ultimate Guide

The network type Wi-Fi Protected Access (WPA) has been upgraded once since its inception in 1999. In 2004, it was replaced by WPA2, which has stood as the standard for...

Android Pushes For Adopting Certificate-based EAP-TLS Implementation.
PKI/Certificates September 3, 2024
Android 11 Server Certificate Validation Error and Solution

*Updated Feb 2021 The dust has settled on the Dec 2020 Android 11 update and, for better or worse, the effects on network authentication have not been as drastic as...

Discover The Benefits of Using WPA2-Enterpise For your Home Wi-Fi.
Protocols & Standards September 3, 2024
Should WPA2-Enterprise Be Used For My Home Network?

Securing home wireless networks has never been as important. An increase in remote work requires more people to handle sensitive business data at home. On top of this, our lives,...

See How EAP-TLS Compares To PEAP-MSCHAPv2 with Certificate-Based Authentication.
Protocols & Standards September 3, 2024
EAP-TLS vs. PEAP-MSCHAPv2: Which Authentication Protocol is Superior?

Ensuring network users are able to securely authenticate to the wireless network is paramount to the overall safety and security of your organization. So many attacks are aimed at exploiting...

Automate Certificates With SCEP For Easy Lifecycle Management.
Integrations September 3, 2024
How to Manage Certificates with Intune (MEM Intune)

  Network administrators often feel certificate management to be challenging at times, especially in finding the right PKI for certificate deployment. They either end up paying for a pricey PKI...

Control And Monitor Data Effectively With RADIUS Accounting Practices.
Protocols & Standards August 29, 2024
RADIUS Accounting Best Practices

RADIUS is a crucial networking protocol best known for centralized authentication, authorization, and accounting (AAA) administration. The final “A” in AAA signifies accounting, a fundamental aspect of network management. Network...

Here Are Some Tips To Enhance AAA Server Security.
RADIUS August 29, 2024
AAA Server Best Practices

An AAA server processes user requests for access to computer resources and provides an organization’s authentication, authorization, and accounting (AAA) services. The AAA server typically interacts with network access, gateway...

CNA Secures Access. A Reliable Onboarding Solution Makes It Seamless”
Wi-Fi & Wired Security August 29, 2024
What Is Apple Captive Network Assistant?

Maintaining a safe connection is of the utmost importance in the hyper-connected world we live in today, where we use the internet for almost everything. Yet, the security of public...

See How Certificate-Based Wi-Fi Stops Phishing and Replay Attacks.
Wi-Fi & Wired Security August 29, 2024
How Does Wi-Fi Certificate Authentication Work?

Wireless network security is of the utmost importance in the rapidly evolving digital world. Wi-Fi certificate authentication has become a vital option that not only makes networks safer but also...

Continuous Monitoring and Strong Authentication Make For Robust Network Security.
Thought Leadership August 7, 2024
Network Security Basics—Definition, Threats, and Solutions

The adoption of remote work, cloud computing, and integrated IoT devices leads to complexities of securing computer networks and network security infrastructures. The evolution of cyber threats—from sophisticated malware attacks...

Certificates + EAP-TLS Enhance Wired And Wireless Networks With Certificates.
Protocols & Standards August 7, 2024
How to Use IEEE 802.1x Authentication for a Wired or a Wireless Network 

IEEE 802.1x authentication is a standard for port-based network access control. It essentially requires devices to authenticate themselves before gaining access to network resources. This standard is versatile, working seamlessly...

Segregate Student From Staff Network To Protect Your Data From Unauthorized Access.
Higher Education August 6, 2024
Using VLANS to Keep Students off the Staff Network

Keeping your students off the staff network is among the daily challenges IT administrators face monitoring their domain. Especially as we continue to integrate technology with education, many institutions are...

Beyond AD CS: Simplifying Certificate Management for Jamf-Managed Devices.
Endpoint & Device Management August 6, 2024
How to Set Up AD CS PKI Certificates with Jamf

As credential-based authentication becomes increasingly insecure, many organizations see the benefit of moving to passwordless security methods such as digital certificates. Implementing certificates, however, requires the implementation of a Public...

NAC Implements Granular Access Control To Prevent Unauthorized Access.
Thought Leadership July 31, 2024
Network Access Control: Explained

Network Access Control (NAC) is an advanced cybersecurity measure designed to regulate who, what, and how entities gain access to network resources. As the traditional security perimeter is no longer...

Ditch Weak Passwords. Deploy Certificates For PNAC & 802.1X Authentication.
Thought Leadership July 28, 2024
What is Port-Based Network Access Control (PNAC)?

Network security is one of the important factors for organizations of different sizes. As cyber threats evolve, authorized access to network devices and critical resources becomes very important. Port-Based Network...

Monitoring Network Traffic Is Crucial To A Secure Network.
Thought Leadership July 26, 2024
How to Monitor Network Traffic: Best Tips for IT Pros

Network traffic monitoring is essential for IT professionals to protect the company’s environment against potential vulnerabilities. It tracks data movement across different networks, ensures the network operates efficiently and identifies...

Automate Printer Security With 802.1X Authentication.
Endpoint & Device Management July 3, 2024
How to Configure 802.1x Printer Authentication?

When organizations establish their IT infrastructure, it’s essential to protect it, including network-connected devices and wired and wireless access points. Printers often fly under the radar among these devices regarding...

Automated PKI and CAC Management That Meets DoD Standards
PKI/Certificates July 1, 2024
How is a Smart CAC Card Used in A PKI?

Public Key Infrastructure (PKI) is one of the most robust methods for safeguarding sensitive information,  particularly within the Department of Defense (DoD) ecosystem, where it secures sensitive data and communications...

Tired of On-Premise PKI? Welcome to PKI-as-a-Service.
Thought Leadership July 1, 2024
What is PKI-as-a-Service (PKIaaS)?

Public Key Infrastructure (PKI) keeps data secure, authenticates identities, and ensures end-to-end encryption. It plays a vital role in securing digital communications and involves a set of roles, policies, hardware,...

Digital Certs: The Secure Alternative to Risky Wildcard Certs.
Thought Leadership July 1, 2024
What Are Wildcard Certificates?

SSL certificates (Secure Sockets Layer) and their successor TLS certificates (Transport Layer Security) are critical for establishing secure communications over the Internet. They authenticate the identity of a website and...

Secure and Tamper-Proof Key Security With HSMs.
Thought Leadership June 5, 2024
What is a Hardware Security Module (HSM)?

Data security has never been more critical. Hardware Security Modules (HSMs) are pivotal in safeguarding the cryptographic infrastructure of numerous global enterprises. HSMs have come a long way, from niche,...

Here are Some Best Practices To Secure Your Wi-Fi From Attacks And Unauthorized Access.
Risks & Threats June 4, 2024
4 Ways to Secure Wi-Fi Connectivity

Wi-fi networks are ubiquitous as more and more users connect to networks remotely for work, access data and applications, and manage IoT devices. As their popularity grows, so do the...

Secure Your Network With Identity-Backed PKI Tokens
PKI/Certificates June 2, 2024
What is a PKI Token?

Today’s world relies heavily on online interactions, such as collaborating with family, friends, and colleagues on social media or checking our bank accounts. However, this ease of use raises security...

DoD PKI: A Comprehensive Overview
PKI/Certificates May 29, 2024
What is a DoD PKI?

The Department of Defence Public Key Infrastructure (DoD PKI) is a vital component in strengthening the Department of Defense’s (DoD) digital communications and data-sharing infrastructure. Fundamentally, DoD PKI is an...

Learn how to get PKI Certificates and why they matter.
PKI/Certificates May 20, 2024
Understanding PKI Certificates

Imagine conducting important business online without identifying the person you’re interacting with. It would be like handing sensitive documents to a stranger on the street; every login would be risky....

Use Digital Certificates Instead Of PSK's For Identity-Backed Networks.
Risks & Threats May 14, 2024
Mitigate the Risks of a Pre-Shared Keys-Based Network

Wi-Fi security is designed to safeguard data as it traverses the airwaves in wireless networks. Wi-Fi Protected Access (WPA) emerged as a response to the glaring deficiencies of its predecessor,...

A Cloud PKI Integration With AD CS Lets You Manage Network Access Efficiently.
Integrations May 8, 2024
Should I Install AD CS on Domain Controller?

IT administrators must decide on network security: should they install Active Directory Certificate Services (AD CS) on a Domain Controller (DC)? Microsoft PKI (Public Key Infrastructure) solutions are the cornerstone...

What you need to know about deploying our platform
Endpoint & Device Management May 8, 2024
Everything You Need to Know About SecureW2 Deployment

Relying on passwords alone to safeguard access to your resources (including Wi-Fi, applications, and email security) is no longer secure. Cyber attacks designed to harvest credentials become increasingly complex by...

PKI and Digital Certificates: What You Should Know
PKI/Certificates May 6, 2024
A Deep Dive into PKI Certificates

Corporate data, social media pages, applications, and user data are crucial assets of an organization, and any theft or misuse of these could lead to huge financial losses. They not...

What you need to know about Wi-Fi Protected Access
Protocols & Standards May 6, 2024
What is WPA Authentication? 

The ubiquity of Wi-Fi networks in today’s world has made them popular targets for cyberattacks, especially if they rely on vulnerable mechanisms like passwords. In a 2021 study, security researchers...

Simplify Access and Secure Your Network with WebAuth Wi-Fi And Cloud IDPs.
SecureW2 Tech May 3, 2024
Introducing WebAuth Wi-Fi with Cloud IDPs

It’s no secret that open Wi-Fi networks are infamously insecure, and Pre-Shared Key (PSK) networks aren’t much better. If you tie your organization’s Wi-Fi to a single password and more...

The Drawbacks of LEAP And The Case for EAP-TLS
Protocols & Standards April 23, 2024
LEAP Authentication and How It Works

Wi-Fi connection integrity is critical for organizations securing sensitive data or individuals protecting personal information. This requirement has created many authentication methods, each attempting to balance usability and security. LEAP...

Protocols & Standards April 19, 2024
2024 Security Analysis of PEAP-MSCHAPv2

These days, wired and wireless (Wi-Fi) networks are ubiquitous. Organizations need these connections to perform critical business functions, but these connections are susceptible to various ever-evolving cyber threats. As a...

EAP-TLS Is The Future of VPN Authentication.
Endpoint & Device Management April 17, 2024
How to Authenticate to VPN with EAP-TLS

In today’s world, VPNs (Virtual Private Networks) are very important for individuals and small and large-scale business owners. However, utilizing a VPN can be tricky due to some common difficulties...

EAP-TLS: The Gold Standard in Network Authentication
Protocols & Standards April 15, 2024
A Comprehensive Guide to the EAP Protocol in Networking

Network security is crucial in the modern digital world, where wireless communication is commonplace. Security risks such as unauthorized access, data eavesdropping, and network breaches can affect wireless networks. Because...

WPA3: Why Your Network Might Not Be Ready
Protocols & Standards April 8, 2024
WPA3 vs WPA2: What’s the Difference?

The standards used to protect wireless/Wi-Fi networks have evolved over the years to keep up with emerging threats and protect sensitive data. WPA2 and WPA3 are some of the more...

Automate Apple Device Security with Kandji and PKI
Endpoint & Device Management April 5, 2024
Kandji Enterprise Wi-Fi Profile Settings Guide

With a focus on centralized control of Apple devices, Kandji stands out as an innovative leader in modern enterprise management. IT managers can easily automate device deployment, enforce security policies,...

The MacOS Guide to Passwordless Wi-Fi
Endpoint & Device Management March 26, 2024
Best Wi-Fi Security Settings MacOS

In a world driven by digital connection, safeguarding the security of our Wi-Fi networks is critical, especially for Mac users. Despite its strong standing, the macOS environment is not immune...

Why X.509 Certificates are the Future of Security
PKI/Certificates March 26, 2024
What is an X.509 Digital Certificate?

X.509 certificates are forms of identification that leverage public-private key cryptography. They are a secure replacement for passwords.

EAP-TLS: The Ultimate Defense Against MITM Attacks
Risks & Threats March 25, 2024
How To Prevent Man-in-the-Middle Attacks

Man-in-the-middle attacks (MITM) or on-path attacks are becoming common and complex. Organizations are putting in a lot of effort to mitigate these risks to no avail. Phishing kits are freely...

Simplify Chromebooks: Automated Certificate Enrollment with SecureW2
Endpoint & Device Management March 20, 2024
Configure Google SCEP Certificate Automatic Enrollment Profiles

Certificates are far superior to credentials and mitigate many vulnerabilities associated with pre-shared keys. They enhance the user experience by facilitating network access and removing password-related friction induced by password...

Your Guide To The Essential Role of Jamf Push Certificates
PKI/Certificates March 1, 2024
What is a Jamf Push Certificate?

Do you use Apple devices in your work infrastructure? Then you’ve probably heard of Jamf. Jamf Pro is one of the most robust and feature-dense solutions for managing Apple devices....

The Hidden Dangers of Public Wi-Fi and How to Fix It
Risks & Threats Wi-Fi & Wired Security February 29, 2024
Risk of Public Wi-Fi

Public Wi-Fi is any network other than your home or work network and is commonly found in places such as airports, malls, coffee shops, hotels, and restaurants. It allows users...

Secure Your Cloud With Continuous Access Evaluation For RADIUS
Endpoint & Device Management February 29, 2024
Configure Azure AD Continuous Access Evaluation for RADIUS

Continuous Access Evaluation (CAE) is an essential security feature in Azure Active Directory (Azure AD) that constantly monitors and evaluates user access to resources. Through CAE, Azure provides a proactive...

Unlock Device Trust with Azure and Digital Certificates
Endpoint & Device Management February 28, 2024
Configuring Azure AD CBA with Conditional Access Policies

Conditional Access Policies, the If-Then statements available in Microsoft Azure AD (Entra ID), enable a much more granular level of access control over the resources managed with Azure AD /...

Beyond Passwords: The Power of Certificate-Based Authentication
PKI/Certificates February 16, 2024
What is Certificate-Based Authentication?

An IBM study says that stolen or compromised passwords are the most common reason for a data breach. Let’s be honest, usernames and passwords aren’t a good way to prove...

Why Your Does Organization Need Crypto Agility
Encryption/Hashing January 30, 2024
What is Cryptographic Agility and Why Does it Matter?

Cryptography is a cornerstone of securing information systems. It involves encoding data to ensure only authorized parties can access it. By converting data into an unreadable format, cryptography protects sensitive...

The Complete Guide to SSL/TLS Certificates
Protocols & Standards January 29, 2024
What is Secure Sockets Layer (SSL)?

Security over the internet has drastically improved in the few decades that the internet has been widely available. The average user doesn’t realize how much goes on behind the scenes...

The Ultimate Guide to Device Trust & Intune
Endpoint & Device Management January 5, 2024
Invoking Device Trust with Intune as MDM

Imagine you are a parent working from home, and your child accidentally spills a drink on your work laptop. You have an approaching work deadline, so you finish it on...

The Dangers of AD CS Misconfigurations
Risks & Threats December 26, 2023
AD CS: Domain Escalation Attack Scenario 1 (ESC1)

Active Directory Certificate Services (AD CS) is an essential tool for domain administrators to enhance network security, ensuring secure communication, code signing, and user authentication. Organizations can leverage the 802.1x...

Practical Security for Active Directory Certificate Services
Endpoint & Device Management December 26, 2023
Simple, Practical Security Guidance for AD CS

In 2008, Microsoft released the Active Directory Certificate Services(AD CS) feature to allow Administrators to manage their own Public Key Infrastructure and their Remote Authentication Dial-In User Service(RADIUS). This paved...

The TLS Handshake: How Your Data Stays Safe Online
Protocols & Standards December 19, 2023
Transport Layer Security (TLS) Explained

Protecting and encrypting communications online is vitally important as there are countless attempts made daily to intercept them for nefarious purposes. From securing a bank transaction to protecting an authentication...

The LDAP Security Problem and Its Cloud Solution
Protocols & Standards December 18, 2023
Overview of LDAP For Today’s Cloud Environment

Lightweight Directory Access Protocol (LDAP) is an integral component of digital identity frameworks, providing an open and cross-platform protocol used for directory service authentication. It provides a systematic method for...

LDAP Injections: Why Input Sanitization is Not Enough
Risks & Threats December 6, 2023
LDAP Injection Attacks: Explained

LDAP also known as Lightweight Directory Access Protocol, is an essential utility in network settings that facilitates getting hold of data about organizations, individuals, and resources. LDAP is commonly used...

Go Passwordless. Go PKI.
PKI/Certificates November 14, 2023
What is a PKI (Public Key Infrastructure)?

The use of a Public Key Infrastructure (PKI) by an organization demonstrates a dedication to cybersecurity. It enables passwordless authentication, encrypted communication, and it has been listed by organizations such...

Go Passwordless on Apple Devices with Jamf & RADIUS
Endpoint & Device Management August 3, 2023
Jamf RADIUS Server Best Practices

For small and medium-sized enterprises, coordinating employees’ iPhone, iPad, and Mac devices may distract you from your primary responsibilities. Jamf assists businesses in addressing this issue. The affordable cloud-based solution...

Beyond Passwords: The Guide to MDM Security
Endpoint & Device Management July 31, 2023
MDM Security Best Practices

In the current digital environment, the proper management and security of devices within organizations are of the utmost importance. Mobile Device Management (MDM) solutions enable organizations to manage “managed devices”...

PEAP vs. EAP-TLS: What You Need to Know
Protocols & Standards July 24, 2023
PEAP Exploit Explained

An enterprise needs a safe, secure, and proper network infrastructure implementation to ensure a functional business environment. The Protected Extensible Authentication Protocol (PEAP) is a form of EAP protocol used...

Stop Sharing Passwords. Secure School Wi-Fi.
BYOD Onboarding June 27, 2023
Student BYOD Wi-Fi Security Solutions

It wasn’t too long ago that accessing a school network meant logging onto a stationary desktop in a computer lab. In today’s IT environment, however, more and more devices are...

Passpoint: Secure. Simple. Future-Ready.
Wi-Fi & Wired Security June 2, 2023
How to Connect to Passpoint Wi-Fi on iOS

In a nutshell, Passpoint is a protocol developed by the Wi-Fi Alliance that allows users to connect securely to a Wi-Fi hotspot. Designed to operate like roaming works for cellular...

802.1X: Secure, Simple, Scalable
RADIUS May 25, 2023
802.1X Port Security Simplified

Did you know that the cost of data breaches reached a whopping $4.35 million in 2022? Data breaches cost organizations a lot in penalties and lost business opportunities. Almost 68%...

From Single Point of Failure to Passwordless Security
ZTNA & VPN May 17, 2023
Are Password Managers Secure?

Everyone uses numerous accounts on the internet these days. Take yourself as an example; you most certainly have a minimum of one social network account, one email address, one for...

Why PSKs Fail Against Layer 2 Attacks
Risks & Threats May 5, 2023
Layer 2 Attacks that Defeat PSK Networks

Move away from traditional PSKs to digital certificates and protect your network from Layer 2 attacks. Know more here!

Solving the “Certificate Signed by Unknown Authority” Problem
PKI/Certificates May 3, 2023
How to Fix the “X.509 Certificate Signed by Unknown Authority” Error Code

X.509 digital certificates are a fantastic way to encrypt communication and authenticate into systems, but they require a little more infrastructure to support than your typical username and password credentials....

From Wi-Fi to Cloud: Certificates Are the Bridge to Zero Trust
Risks & Threats April 25, 2023
Why You Should Protect Your Local Area Network, Even if You’re Cloud-Based

Ensuring the security and integrity of a business’s data and network infrastructure is of utmost importance, and thus safeguarding the local network is imperative. The Wi-Fi network serves as the...

Why Passwordless Is the Future of Secure Access
Thought Leadership March 31, 2023
Passwordless Authentication: Explained

Do you want to move to effective Passwordless authentication solutions? Read to find out how a robust passwordless solution can enhance your network's security.

Azure AD Certificate-Based Auth: The Next Step Beyond MFA
Web App Access March 29, 2023
Securely Eliminate MFA with Azure AD CBA

Hackers acquired the personal data of over 37 million T-Mobile users, including names, dates of birth, Social Security numbers, and driver’s license information, in a recent incident that featured a...

See How Microsoft Defender Uses Certificates for Smarter Access Control
PKI/Certificates March 3, 2023
Using Certificates for Granular Application Access with Microsoft Defender

The cloud presents an enticing opportunity for businesses – it makes important resources available anywhere, allows them to offshore the cost of storage, and can even save them on hardware...

Microsoft NDES: Still Relevant or Time to Move On?
Endpoint & Device Management March 2, 2023
Microsoft Network Device Enrollment Service: Do You Need It?

In this article, we will discuss NDES, its importance in network security, and its benefits for managing devices in an enterprise environment.

Passwordless Authentication, Powered by Azure AD CBA
Integrations February 27, 2023
Implement Microsoft Passwordless Authentication With Azure AD CBA

In this article, we’ll cover precisely what Microsoft Authenticator App is and how you can quickly onboard to digital certificates.

From Static Trust to Dynamic Device Identity
Endpoint & Device Management February 14, 2023
How to Improve Device Identity Context for Network Security

Protect your network from security breach by getting more visibility over your unmanaged and BYOD devices. Device Identity Context can help you improve network security. Continue reading to know more.

Make SSO Phishing-Proof with Certificates
PKI/Certificates February 1, 2023
How Digital Certificates Enable Secure Single Sign-On (SSO)

Users in an organization typically need access to many applications to assign and complete their tasks, access email, write code and communicate with each other. Multiple apps require multiple sets...

Eliminate Password Risks in OneLogin with Certificates
Endpoint & Device Management January 11, 2023
Configure Client Certificate Authentication with OneLogin

Configure Client Certificate Authentication on OneLogin and enforce Zero Trust Policy and make your network secure.

Eliminate MFA Fatigue in Ping with Certificate Authentication
PKI/Certificates January 11, 2023
Configure Client Certificate Authentication with Ping

As many organizations shift to the digital mode in the post-pandemic era, there is an exponential increase in cloud-based network solutions. Surprisingly, numerous cutting-edge wireless technologies, such as 5G, virtual...

Simplify Security with Automated Certificate Management (ACME).
Protocols & Standards January 10, 2023
Automated Certificate Management Environment (ACME) Explained

Want to understand what Automated Certificate Management Environment (ACME) Explained is all about? Read this to know more.

Apple Device Management Simplified: JAMF vs. Kandji
Thought Leadership January 10, 2023
JAMF vs. Kandji: Apple MDMs compared

Read and compare JAMF and Kandji as Apple MDM solutions here.

Portnox vs. Cisco: Choosing the Right NAC for Your Enterprise
Thought Leadership December 18, 2022
Portnox CORE vs. Cisco ISE: NAC Comparison

Read about two popular NAC solutions ad pick out the best one for your organizational needs.

No Passwords. No Headaches. Just Secure Chromebooks.
Endpoint & Device Management November 30, 2022
How to Set Up Passwordless Authentication on Chromebook

Many enterprises are planning to shift towards passwordless authentication for their managed Chromebooks. Passwords have been proven to be a weak form of security, so it’s in everyone’s best interest...

802.1X Authentication Failures? Here’s How to Diagnose
RADIUS November 21, 2022
Identifying Network Issues with 802.1X

Open SSIDs don't offer the degree of troubleshooting visibility 802.1X does. Here's how 802.1X helps you troubleshoot network issues.

Strengthen OneLogin Device Trust with Certificates
Endpoint & Device Management November 21, 2022
Enrolling Devices for Certificate Auth for OneLogin Device Trust

Amidst uncertainties in times of war, hackers have frequently upgraded their attack modes and penetrated almost every industry you can think of. The Australian cyber-security head has admitted reporting one...

Critical IAM Tools for Identity-based Network Security
Thought Leadership November 4, 2022
7 Critical IAM Tools

As an organization, you know there are a lot of factors to consider when provisioning network access to employees. You need to ensure that the users are who they claim...

Block Risky Devices in Real Time
Wi-Fi & Wired Security November 4, 2022
Cloud RADIUS for Wi-Fi Authentication

A survey found that 74% of IT decision-makers whose organizations have been breached in the past say it involved privileged access credential abuse. While Wi-Fi revolutionized networking during the transition from...

Protect and Control Privileged Access
Endpoint & Device Management November 2, 2022
IAM vs PAM

IAM and PAM explained and how the right implementation of the two solution can help make your network security secure from cyberattacks

Standardized TPM Enables Scalable Security
Wi-Fi & Wired Security November 2, 2022
What the Windows 11 TPM Requirement Means for Microsoft

Cyberspace is a rapidly evolving world, and in order to keep up with the pace, tech organizations must evolve at a similar speed. The cyber performance enterprise Riverbed recently analyzed...

Simplify PKI, Cut Google CAS Costs
Integrations November 1, 2022
Google Cloud Certificate Authorities Service Alternative

The digital world has been on a growth spurt for the past few years as more and more devices have come into being. An average user has at least two...

Avoid common pitfalls during the next M&A
Thought Leadership October 21, 2022
Updating Your Network Access Control After a Merger or Acquisition

Updating your network access control after mergers doesn't have to be hard. With the right cybersecurity tools, your NAC can emerge better than ever.

The Rising Role of MFA in Meeting Cyber Insurance Standards
Wi-Fi & Wired Security October 6, 2022
MFA Options for Cyber Insurance Requirements

More cyber insurance providers require MFA. But why, and what other cyber insurance requirements should you prepare for?

WPA2-Enterprise made easy - Fast, Secure, and Error-free User Enrollment
Wi-Fi & Wired Security September 30, 2022
Best Practices for Enrolling Users for WPA2-Enterprise

Wifi is essential in daily life and is critical for any business today. At home, we use a single static password to protect your wifi. This security is called WPA2-Personal....

FreeRADIUS vs. JumpCloud: the pros, the cons, and the smarter alternative
RADIUS September 28, 2022
FreeRADIUS vs. Jumpcloud

As technology progresses, hackers have constantly upgraded their modes of attack, which include social engineering techniques to compromise the network space of an organization. Here’s a recent incident of a...

RADIUS Setup Simplified: Easy Wins for Your Network
RADIUS August 18, 2022
Configuration Guide: Windows RADIUS Server 2012

Anytime there’s a discussion about a wired or wireless authentication, it’s probable that the word “RADIUS server” will come up sooner or later. RADIUS, also known as a “AAA server,”...

HIPAA Compliance Starts with Secure Wireless Access
Wi-Fi & Wired Security August 11, 2022
HIPAA Compliant Wireless 802.1X

The Health Insurance Portability and Accountability Act (HIPAA) has impacted the way healthcare organizations operate since its introduction in 1996. Its goal, ultimately, was to protect patient data by imposing...

Policy-driven Authentication helps prevent Security Breaches before they happen
Integrations July 29, 2022
Azure AD Conditional Access with 802.1X

The post-pandemic world is witnessing an exponential surge in cloud-based network solutions as many businesses transition into digital mode. Interestingly, many cutting-edge wireless technologies like 5G, virtual reality, and AI...

Leverage user attributes to authenticate devices in cloud directories
Integrations July 25, 2022
Device Authentication with User Attributes for Cloud Directories

When users and devices authenticate to your network, you should ideally have as much information from them as possible to make context-rich security decisions. Certificate-based authentication (CBA) empowers administrators to...

Jamf Pro 11 + ACME + MDA: Certificates that prove your device, not just your identity.
Integrations June 30, 2022
Auto-Enrolling Certificates in Jamf

Digital certificates have become the backbone of safe access in Apple environments, and Jamf is still the top platform for managing Macs, iPhones, and iPads at scale. By integrating Jamf’s...

Digital Signatures - Cryptography and PKI combined to secure Communications
PKI/Certificates May 3, 2022
Digital Signatures: Explained

An effective Zero Trust architecture is built on a foundation of identity context. Digital signatures support a Zero Trust initiative by cryptographically assuring the identity of the signee, answering questions...

From AD agent failures to MFA issues, troubleshoot Okta errors efficiently
Integrations May 2, 2022
[Solved] Okta Sign-in Error

Okta is one of the leading identity and authentication platforms compatible with both cloud and on-premise directories. They provide a great user experience and support, but you may still run...

Secure Wi-Fi and wired networks in the cloud, effortlessly and reliably
RADIUS April 18, 2022
Cloud 802.1x Explained

What Is Cloud 802.1x? An 802.1x network is unique in one major way; it uses a Cloud RADIUS server as a means of authenticating users. The Cloud RADIUS checks a...

Seamless Certificate Management, Zero Downtime.
PKI/Certificates April 18, 2022
What is Certificate Lifecycle Management?

Using X.509 digital certificates for authentication is an immediate and significant upgrade to credential (password) authentication, but it requires proper support infrastructure. Certificate Lifecycle Management systems (CLM/CLMS), also called Certificate...

Digital certificates are the backbone of trust in online communications.
PKI/Certificates April 18, 2022
The Anatomy Of An X.509 Digital Certificate

Digital certificates are frequently used in the online world as a means of identification. The information embedded in the certificates lets anyone verify the identity of an entity with the...

Keep your software safe and users protected.
PKI/Certificates April 4, 2022
Code Signing with Digital Certificates: Explained

Imagine you’re installing an application and a pop-up like the screenshot above comes up. How can you be sure that the application you’re about to download is really safe? The...

Unlock simplified Windows management with the right MDM
Integrations February 4, 2022
Intune vs. Workspace ONE: The Best MDM for Windows Devices

The technological advancements in the last decade have evolved the use of mobile devices such as smartphones and laptops in the corporate world. Before the pandemic, some organizations were skeptical...

Secure access starts with the right RADIUS choice.
RADIUS February 1, 2022
Foxpass RADIUS vs. Jumpcloud RaaS

Network authentication has evolved in lockstep with the development of software over the years. The networking protocols considered secure just a few years back have not withstood the test of...

Secure cloud access made simple
Integrations November 16, 2021
This Security Flaw is Preventing Organizations from Switching to Azure AD

The migration from on-premise to cloud-based network infrastructure is becoming more and more common. With better security, scalability, and user experience, the benefits of the cloud cannot be denied. For...

The secrets to seamless Chromebook setup
Integrations October 29, 2021
Top 3 Tips for Enrolling Chromebooks with AD CS

There has been a huge increase in the use of wireless devices to connect to organization’s secure networks and it’s created a new security challenge for network admins. Securely connecting...

Convenience shouldn't come at the cost of security
Integrations October 29, 2021
Cloud-Hosted LDAP is Vulnerable with Credentials

Organizations are always looking for a new strategy to increase the convenience of using their network without compromising security. As a result, many have sought out cloud solutions. Read here...

Stronger, simpler Wi-Fi authentication starts here.
Integrations October 5, 2021
Can I Use Google Secure LDAP for Wi-Fi?

LDAP’s importance cannot be denied. As a protocol, it has greatly simplified the directory search process. Unfortunately, as time goes on, LDAP has begun to grow outdated, especially given its...

Save time, reduce costs, and strengthen your security posture.
PKI/Certificates September 24, 2021
Why a Managed PKI (MPKI) is Probably Right for You

If you’ve decided to make the move to secure certificate-based authentication, one of the first things you need to figure out is whether you’re going to build your own Public...

Certificates managed. Security simplified.
PKI/Certificates September 23, 2021
What Is Certificate Management?

When considering the importance of authentication security and establishing device trust to protect your network, it’s no wonder organizations are moving away from credentials in droves. A solution that many...

Your next login could be password-free.
PKI/Certificates September 21, 2021
Can PKI Replace Passwords?

There is a new trend that’s taking the IT world by storm: Passwordless Authentication. NordPass estimates that the average user has between 70 and 80 passwords. That’s why people so...

FIDO2 + PKI = Stronger access, simpler management.
Integrations September 21, 2021
Combining FIDO2 and PKI: Supporting All Your Applications

The world of IT is constantly evolving. This is true due to both advancements in technology and the emerging remote work landscape of the world. Remote work is now commonplace...

Control, Protect, and Manage Encryption Keys Effortlessly
SecureW2 Tech September 10, 2021
What is a Hardware Security Module?

More than ever, businesses and organizations have a responsibility to secure their data. Highly adaptable organizations have begun to implement a PKI as a means to upgrade network security. According...

Simplifying Network Security for Complex Enterprise Environments.
PKI/Certificates September 10, 2021
How To Utilize PKI Certificates

Using a Public Key Infrastructure (PKI) is a great step for any organization choosing to prioritize their network’s security. The primary purpose of a PKI is to manage the public...

Seamless Cloud connectivity with Visibility and Control.
Wi-Fi & Wired Security July 14, 2021
How to Address MAC Randomization for Cloud Networks

Mac Address Randomization is an increasing trend among device manufacturers that are quickly becoming the industry standard. While it can help in reducing the risks of data breaches and spying...

Secure Wi-Fi starts with the right setup.
Integrations July 13, 2021
Is Okta A RADIUS Server?

A RADIUS server operates through connecting to a central database to inform who is allowed to connect to your network. It is a simple and easy-to-configure authentication solution that cannot...

Unmanaged devices are a risk. Device Trust fixes it.
Integrations July 12, 2021
How to Deploy Okta Device Trust on Windows

Device Trust is a concept in cybersecurity with a relatively simple premise; if a device can prove its identity, it can be trusted to have greater access to resources. If...

No revocation tools? Your network security could be at risk.
PKI/Certificates June 7, 2021
5 Reasons AD CS Is Not A Complete PKI

Credential-based authentication is the most common form of authentication that everyone is accustomed to. But with most decades-old technologies, credentials are woefully ill-equipped to face modern security threats. While multi-factor...

Ensure safe and reliable connectivity for every student.
K-12 Schools June 7, 2021
Top 4 Network Security Tips for Returning to School

The rapid and unexpected transition to remote learning led many schools to scramble for solutions to a new teaching experience. This led to many schools being forced to stretch their...

Secure your organization’s data in Google Workspace
Integrations May 27, 2021
Google Workspace Network Security Best Practices

Considering the massive amount of revenue loss that can occur with just a single security breach and the continued prevalence of cyber attacks, organizations need to be emphasizing network security...

Unified access and security for mixed-device environments.
Integrations May 13, 2021
Should I Bind Non-Windows Devices to Active Directory?

Digital certificates are starting to take over as the preferred method of network authentication because of their proven superiority to passwords in security and user experience. Many organizations are wanting...

The Right Authentication Protocol for Simplified Identity Management.
Protocols & Standards May 4, 2021
Comparing: OAuth, OpenID Connect, and SAML

Properly protecting a network requires administrators to make numerous decisions about their security. Knowing what protocol or system to implement at what stage is paramount to network safety. With Cybercrime...

The Right Authentication Protocol for Stronger Security.
Protocols & Standards April 28, 2021
OAuth Vs. OpenID? Which is better?

Authorization and authentication processes need to be more solid and safe than ever. OAuth and OpenID are two well-known names in this field. Before we get into the OAuth vs....

Secure every certificate, simplify every process.
PKI/Certificates April 16, 2021
Using Object Identifiers In PKI Management

Management of a PKI can be a full-time task for an IT team. Ensuring network users are able to authenticate to a secure network, easily maintaining their network identity, providing...

Enhance security without slowing down user access.
Integrations April 14, 2021
Configuring MFA with AD FS

It’s widely held knowledge that using a single factor for authentication to wireless networks is less than secure and easily exploitable by hackers. Many organizations recognize this and utilize Multi-Factor...

Smarter access management starts with stronger policies.
Integrations April 13, 2021
Tying IP Addresses to Azure Active Directory Users

Effectively tracking and managing identity context is one of the most important aspects of a secure Azure-based network. Without accurate identity context, it’s near impossible to determine if someone is...

One key, total access, zero hassle
Protocols & Standards April 13, 2021
Everything You Need to Know About FIDO2

Security Keys are a method of authentication that is becoming increasingly more commonplace due to the additional layer of security they provide. They are a versatile security component that can...

Seamless transition from Active Directory to the cloud.
Integrations April 7, 2021
I Have Active Directory, How do I Move to the Cloud?

It’s no secret that organizations are making the transition to cloud-based network environments. This is especially true considering the dramatic increase in remote work due to the global pandemic. Network...

Customize your device’s trust store for tailored security.
Integrations April 7, 2021
What is the Android Trusted Credentials Store?

Similar to Windows and macOS, Android devices need a system in place in order to determine if a certificate issued by a particular Certificate Authority (CA) is trusted. How does...

Reduce attack surface without impacting usability.
SecureW2 Tech April 7, 2021
MacOS Smart Card Services

Smart Card usage has been on the rise for a variety of different reasons, but undoubtedly the most prominent is for their identity management capabilities. Cybersecurity-oriented organizations are taking advantage...

Every user, every device, always verified.
Protocols & Standards April 2, 2021
Zero Trust Strategy Best Practices With AD CS

Zero trust is a burgeoning security practice among cybersecurity-focused organizations. The main concept behind zero trust is limiting a user’s resources to only what they need access to. For example,...

Private keys verified, trust simplified.
Protocols & Standards March 26, 2021
Private Key Attestation on macOS

Key attestation is a necessary part of creating valid X.509 digital certificates. Asymmetric cryptography requires that the client be able to prove its identity by attesting to the secure creation...

Bridge legacy RADIUS with modern cloud MFA.
Protocols & Standards March 25, 2021
The NPS Extension for Cloud Authentication

Authentication security is an incredibly diverse field with countless options for organizations to choose from. How to authenticate your users to a secure network is a difficult decision to make...

Smart Wi-Fi security for modern classrooms.
K-12 Schools March 24, 2021
Setting up Secure BYOD Wi-Fi for K-12 Students

The days of getting in trouble for bringing technology into class are long gone. Many school districts actually rely on students to bring their own devices in order to incorporate...

PIV-ready YubiKeys deployed efficiently without manual effort.
SecureW2 Tech March 24, 2021
YubiKey Automatic Programming Software (Works with PIV)

YubiKeys are an easy way to significantly improve authentication security and, with digital certificates, can even provide a high degree of identity assurance. However, the native Yubikey configuration and personalization...

Avoid unexpected expenses from self-hosted CAs.
PKI/Certificates March 24, 2021
3 Hidden Costs of an On-Prem CA

A certificate authority is a requirement for many organizations, whether for customer-facing products or internal security protocols. One of the first decisions to make regarding a Public Key Infrastructure (PKI),...

Modern Wi-Fi, simplified for every network.
Protocols & Standards March 24, 2021
How To Use Google Wi-Fi Without Active Directory and NPS?

While technology changes rapidly, one constant is the use of Google and its spread across all facets of business technology. But how people connect to Google services and how they...

Streamline security with automated certificates.
Protocols & Standards March 22, 2021
Simplify Certificate Enrollment with AD CS

Many organizations recognize the inherent cybersecurity weakness of credential-based authentication and have made the switch to certificates as a result. The decision to move away from reliance on credentials is...

Leverage AD CS for secure VPN connections.
ZTNA & VPN March 15, 2021
Securing VPN Authentication with AD CS

The rise in remote working has been increasing since the dawn of the digital age, but the increase has seen an especially massive jump since the outbreak of the COVID-19...

Dynamic role-based access with SSID-based policies.
Protocols & Standards March 10, 2021
Assigning Network Access Policies Based On SSID

Using network access policies to segment users into VLANs with appropriate permissions is a core part of every organization’s identity and access management (IAM) strategy. More options to customize access...

Secure VPN access with 802.1X authentication.
Protocols & Standards March 2, 2021
How to Secure 802.1X for Remote Workers

Though remote work wasn’t started by the Covid-19 pandemic, it has increased drastically to the point that working from home will be commonplace for many workers. Unfortunately that leaves organizations...

Seamless VPN. Constant Defense.
ZTNA & VPN February 26, 2021
What is Always On VPN?

The rise in remote working has steadily increased with new innovations in technology, but has seen a massive increase since the Covid-19 pandemic. Companies the world over have sent their...

One Step Could Save Your Network From Chaos.
Protocols & Standards February 26, 2021
How To Properly Delete a Certificate Authority

Securing communications via digital certificates is among the most secure processes used by organizations today. The use of public key cryptography makes certificates uncrackable and can be used to protect...

Secure, Open-Source PKI with Endless Possibilities.
PKI/Certificates February 25, 2021
What is OpenXPKI?

Deploying digital certificates for internal and external use is a growing trend throughout countless industries. Of course, as more people convert to using certificates, they find that using the proper...

Secure Your Certificates, Simplify Your PKI.
PKI/Certificates February 25, 2021
The Best Private CA / PKI Service

The use of certificates for network security is rapidly increasing due to their superiority over all other authentication methods. They’re incredibly versatile and can enable authentication customization that far surpasses...

The Key to Smoother Network Security.
Protocols & Standards February 18, 2021
What is a AWS Private CA?

Private certificate authorities (CA), also known as enterprise CAs, are CAs specifically meant for internal use. They are self-hosted and therefore not trusted externally. The usual use cases come from...

Enhance Security by Automating Certificate Enrollment for Managed Devices.
Integrations January 20, 2021
Issuing Certificates to Corporate-Owned Devices with Okta

Large organizations face a common problem when it comes to authentication: managing a variety of credentials for an assortment of different web applications. Each different application requires a unique set...

The Hidden Risk of Expired Certificates.
PKI/Certificates January 20, 2021
What is Certificate Revocation?

The average number of certificates an organization needs to manage grew 43 percent in 2020, so having a good certificate management system is paramount to success for any enterprise. SecureW2’s...

Ensure smooth PKI operations on your Microsoft devices
PKI/Certificates January 20, 2021
How to Setup Microsoft Enterprise PKI

The definition for a Public Key Infrastructures (PKI) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

Simplifying Enterprise Security with Microsoft CA Certificates.
Protocols & Standards January 20, 2021
How to Issue a Certificate from a Microsoft CA Server

Now that we’ve learned passwords are not a secure form of authentication, organizations are implementing digital certificates, which provide stronger security and can be leveraged for more efficient network authentication....

The Essential Identity Layer Behind Zero Trust Security.
PKI/Certificates January 20, 2021
A PKI is the Foundation for Zero Trust Network Security

The IT industry is evolving rapidly, with new technologies, devices, and systems introduced regularly. Organizations are regularly having to update and upgrade their environments regularly to keep up with the...

A Better Way to Manage Identity at Scale.
PKI/Certificates January 20, 2021
Running PKI-as-a-Service

Creating and operating a certificate-based network is no simple task. Without a highly knowledgeable staff that is well-versed in certificate management, an organization can get bogged down in integration, configuration,...

Lessons from the SolarWinds compromise
Thought Leadership January 19, 2021
SolarWinds Compromise

Earlier this month, SolarWinds was breached by (who experts theorize to be) the hacker Russian organization, Cozy Bear. This attack has left 18,000 organizations potentially compromised with 250 of which...

Why OAuth alone can’t secure user identities.
Protocols & Standards January 19, 2021
Top 3 Pitfalls of Authenticating with OAuth

What is OAuth? Let’s demystify OAuth by starting with a definition. At its core, OAuth provides clients secure access to a server’s resources on behalf of a resource owner. OAuth...

Smarter approach for stronger CA operations.
Protocols & Standards January 8, 2021
Maximizing an Internal Windows Certificate Authority

Maintaining a secure network that is easily accessible for users within an organization is more difficult than ever. As cybersecurity technologies improve to address current threats, malicious attackers continue to...

Take control of your network’s trust without the guesswork.
PKI/Certificates January 7, 2021
Managing an Internal CA

When considering the failures of credential-based authentication, it’s no surprise that many security-conscious organizations have been upgrading to certificates for authentication. One of the benefits of certificates is the flexibility...

Control, security, and speed in one solution.
PKI/Certificates January 5, 2021
Managed Certificate Authority Services

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates. These certificates cryptographically tie an identity to a public key, ensuring that individuals online...

Enforce dynamic policies on your network effortlessly.
Integrations January 4, 2021
How to Configure Azure AD Attributes on Certificates

Attribute mapping in Azure AD (Microsoft Entra ID) is easier than you might think. With a simple SAML application, you can use customizable Azure attributes to enforce dynamic policy options...

Redefine access. Protect your network.
Integrations December 31, 2020
Using Okta to Implement Zero Trust Network Access

Zero Trust is a cybersecurity concept that is being implemented by many security-conscious organizations to combat the external and internal threats they face. At its core, the purpose of Zero...

Smart policies, seamless management, zero guesswork.
Integrations December 31, 2020
Can I Use Group Policy Objects with Azure?

As technology continues to migrate to cloud-based networking, many organizations have sought to take advantage of efficient cloud solutions. As a result, Microsoft-based organizations have been transitioning to Azure for...

Secure your network from the inside out.
PKI/Certificates December 23, 2020
What is a Microsoft Certificate Authority?

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. They assist in validating the identities of websites, individuals, and devices before...

Build trust internally and secure every connection effortlessly.
PKI/Certificates December 23, 2020
How to Run Your Own Certificate Authority

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. A digital certificate certifies the ownership of a public key by tying...

Eliminate password vulnerabilities by configuring RADIUS with Google Workspace.
RADIUS December 10, 2020
How to Configure RADIUS with G-Suite (Google Workspace)

Google Suite, also known as Google Workspace is many people’s go to cloud-based productivity suite. While Google Suite is known for its ease of use, it’s credential-based authentication creates another...

Passwordless Wi-Fi made simple with FreeRADIUS.
RADIUS December 10, 2020
G Suite + FreeRADIUS for WiFi Authentication

IT experts are stressing network security now more than ever, especially considering the massive amount of revenue loss that can occur with a security breach and how 10 million attacks...

Elevate MSP security with seamless integrations.
Service Providers December 10, 2020
Best Network Security Solutions for MSPs

Among small businesses that have been targeted by cyber-criminals, 70% were used as an entry point into a larger enterprise system they supply to. Nearly half (48%) of the cases...

Secure every connection with policy-driven 802.1X access.
Integrations December 9, 2020
How To Use Azure AD Conditional Access for a Zero Trust 802.1x Network

The standard method of thinking about network security is long overdue for an update. The usual “perimeter protection” approach consists of defining, and then controlling, a virtual boundary to make...

Streamline certificate issuance using AD CS automation.
Protocols & Standards December 9, 2020
How to Auto-Enroll Certificates from AD CS

Active Directory Certificate Services (AD CS) is a Windows server software solution designed to issue x.509 digital certificates. Certificates have proven to be more secure and easier to use than...

Enhanced Wi-Fi security with FreeRADIUS EAP-TLS.
Protocols & Standards November 30, 2020
Configuring FreeRADIUS for EAP-TLS Authentication

FreeRADIUS is one of the most widely used RADIUS authentication providers, with customers ranging from top enterprises to universities. While FreeRADIUS is certainly an effective authentication tool, cybersecurity hinges on...

AD CS and the cloud: A mismatch?
Protocols & Standards November 24, 2020
Does AD CS Work in the Cloud?

Digital certificates have taken over as the preferred method of network authentication because of their proven superiority to passwords in security and user experience. Many organizations recognize this and want...

GPO-driven PKI makes certificate management effortless.
PKI/Certificates November 24, 2020
PKI for Microsoft GPO

Microsoft’s Group Policy Object (GPO) is a useful tool to allow administrators to control the level of access for users on the network. In addition to providing strong security from...

Active Directory, reinvented for the cloud.
Integrations November 24, 2020
How To Use Active Directory in the Cloud

Organizations are making the much-needed transition to cloud-based network solutions. To ease the transition, Microsoft created Azure Active Directory to aid clients in moving their directories from the on-premise Active...

One PKI. Multiple clients. Infinite trust.
Service Providers November 24, 2020
Multi-Tenant Cloud PKI for MSPs

A PKI is a vital part of any comprehensive network security strategy and Managed Service Providers (MSPs) are aware of this. Currently, MSPs are under scrutiny as a number of...

The right way to do AD, without the guesswork.
PKI/Certificates November 24, 2020
Top 3 Tips on Configuring Policies in Active Directory Certificate Services

Active Directory Certificate Services (AD CS) is a Windows server software solution designed to issue x.509 digital certificates. Certificates have proven to be more secure and easier to use than...

Beyond Azure's built-in encryption: what's missing?
Protocols & Standards November 24, 2020
TLS/SSL Encryption with Azure

Improving cyber security is crucial for organizations as one cyber attack could trigger the downfall and bankruptcy of an entire business. That’s why end-to-end encryption has become a network security...

Guest access, zero compromise.
Guest Access November 24, 2020
Authenticating Guest Users for VPN with Azure AD B2B and SecureW2

Cross-organization collaboration can be tricky for the IT department because they need to make sure the partner’s security policies match their own, then create temporary guest user accounts and ensure...

Azure AD B2B meets 802.1X security.
Guest Access November 24, 2020
Enable 802.1X For Guest Users with Azure AD B2B and SecureW2

Business-to-Business collaboration is essential for company growth. Thousands of companies have collaborated on projects to increase company value and spread risk. At the core of these collaborations is identity and...

Secure, scalable PKI for Active Directory environments
SecureW2 Tech November 20, 2020
Managed PKI Solutions for Active Directory Certificate Services

Investing in a Public Key Infrastructure (PKI) for your 802.1x network is the single best decision you can make to improve your network. The hardened security and improved user experience...

Dynamic segmentation for smarter VPN access.
RADIUS November 12, 2020
Dynamic RADIUS VLAN Assignment for VPN

One quarter of all internet users in the world used a VPN in the last month to protect their identity privacy and their data privacy while accessing the internet. Are...

Unlock LDAP’s power with Google’s cloud.
Integrations November 9, 2020
Can I Use Google With LDAP?

Google Suite, also known as Google Workspace, is many people’s go to cloud-based productivity suite. G-Suite is a collection of collaboration tools and software that organizations can use to increase...

Ditch the directory. Embrace the cloud.
Integrations November 9, 2020
Can I Replace LDAP/OpenLDAP with Azure?

OpenLDAP is a free, open-source LDAP server that is used and trusted by organizations around the world. Historically, OpenLDAP has been a good solution for directory services and has succeeded...

Proactive measures for a stronger security posture.
Service Providers November 9, 2020
Best Cyber Security Practices for MSPs

Over 30 millions businesses have fewer than 1,000 employees and many don’t have the IT budget to provide effective network security. Managed Service Providers (MSP) are a godsend for small...

TLS: modern encryption for modern networks.
Protocols & Standards November 5, 2020
SSL vs. TLS Certificates

One of the most important security precautions for any customer-facing organization is to ensure data sent between the two parties is protected from outside attacks. Without data integrity, customers or...

From legacy systems to future-ready solutions.
Thought Leadership November 4, 2020
Problems Facing IT Departments

No one can deny that the IT department is tasked with monumentally important functions. Without an efficient and secure network, nearly every organization would fall apart. IT has to find...

Network access that adapts to your role.
Protocols & Standards November 3, 2020
What is VLAN Steering?

The VLAN (Virtual Local Area Network) is an important tool in the IT toolbox. By emulating the properties of a Local Area Network, you can segment users into any number...

RADIUS + MFA = VPN security upgrade.
ZTNA & VPN November 3, 2020
Securing VPN Authentication with RADIUS & MFA

Due to the Covid-19 pandemic, organizations all over the world have closed their offices and sent their employees home to work remotely. The mass exodus from the office to remote...

Cyber threats evolve; MSPs must adapt.
Service Providers October 30, 2020
Top 3 Cybersecurity Concerns for MSPs

Managed service providers (MSPs) have been the focal point of a series of attacks that are starting to draw attention from the public. A study conducted by Vanson Bourne surveyed...

Tamper-Proof Security at the Chip Level
Protocols & Standards October 20, 2020
What is a TPM?

A TPM, also known as a Trusted Platform Module, is an international standard for a secure cryptoprocessor and is a chip found on the computer’s motherboard. The function of a...

Cloud PKI: Stronger, Smarter, More Secure
PKI/Certificates October 20, 2020
How to Choose a Managed Cloud PKI

As cloud technology and reliability continue to surpass their on-premise counterparts, more than 50% of organizations have made the switch to managed cloud PKI or plan to soon. If your...

Hierarchies & Trusts: Organize, Control, Connect
Service Providers October 20, 2020
Active Directory: Explained

Directory servers make it easy for admins to store and access resources including user and device information, computers, files, server, and much more. Back in the old days, in order...

Privacy Meets Seamless Roaming
Protocols & Standards October 20, 2020
A Passpoint Solution for MAC Randomization

Although MAC Randomization has been around for a few years, it has really grown in popularity with the beta version of Apple iOS 14 update because it’s a default enabled...

Passwordless Okta with YubiKeys at Scale
Integrations October 20, 2020
Okta Smartcard Authentication Expanded

Okta is a popular choice for organizations that want top-of-the-line cloud identity management. It’s one of the largest identity providers with a modern cloud directory and a plethora of handy...

Choose by Use-Case: Local Control or Cloud Convenience
Protocols & Standards October 20, 2020
LDAP vs SAML, Access Protocol Comparison

LDAP and SAML are major authentication protocols that securely authenticate users to a network. They determine how users interact with a resource by connecting them to the respective directory services,...

AD DS: Your On-Prem Directory Hub
Protocols & Standards October 20, 2020
AD DS: Explained

The purpose of online directories is to store resources on the network in a way that it’s simple to access. Microsoft’s Active Directory (AD) has risen through the ranks to...

NPS: Legacy, Not Cloud-Ready
RADIUS October 19, 2020
Can I Use NPS with Cloud Directories?

The RADIUS protocol is used by thousands of organizations to protect their networks. Network admins set up RADIUS servers to verify approved network users, drastically reducing the risk of a...

Automate YubiKey PIN/PUK via Cloud SCMS
Protocols & Standards October 19, 2020
YubiKey PIN/PUK Configuration at Scale

Yubikeys are an all-in-one MFA device. In addition to serving as a physical authentication token, they can generate one-time-passwords (OTP) and require users to input a PIN.  It’s quite difficult...

Secure Your Network in Hours, Not Weeks
Integrations October 19, 2020
Strong Network Security with Azure

Azure AD is a highly effective IDP that was built as a successor to Active Directory (AD) to accommodate newer, cloud-centric organizations. AD does not work natively in the cloud,...

Passwordless Azure: Tap, Don’t Type
Protocols & Standards October 19, 2020
Enhanced Azure Authentication with Yubikey

The cross section of organizations that use Azure AD (Microsoft Entra ID) for identity management and Yubikeys for MFA is already sizable and growing by the day. Recent advancements in...

Real-Time Policies, Certificate-Powered Access
Service Providers October 13, 2020
Secure Authentication for Azure Networks

Wireless security is crucial now that most sensitive data can be accessed online. It’s imperative for network administrators to dictate who can access the network and how much they’re allowed...

Azure AD B2C: Consumer-Focused, Not Wi-Fi Ready
Integrations October 2, 2020
Use Azure AD B2C for 802.1x Authentication

Microsoft employs a myriad of acronyms for their product names, so it’s often difficult to tell them apart or to guess their function. “Azure AD (Microsoft Entra ID) B2C” is...

No Single Point of Failure: RADIUS Redundancy Works
RADIUS September 30, 2020
What Is RADIUS Redundancy?

In all manner of security, redundancy is strength. It’s a way to ensure that no matter what goes wrong, there is a backup plan in action that can certify safety....

Scale Okta VPN Auth with SecureW2 Automation
Integrations September 22, 2020
Multi-Factor Authentication for Okta VPN

When it comes to authentication security, one of the simplest upgrades you can make that will drastically improve your network’s safety is to implement Multi-Factor Authentication (MFA). Simply put, MFA...

Token-Based VPN Auth & Auto Configuration
ZTNA & VPN September 17, 2020
How to Use VPN With Azure AD

As cloud-based solutions are gaining popularity, many organizations are having trouble transitioning to their on-prem servers. To help alleviate some stress, Microsoft created Azure AD (Microsoft Entra ID) to aid...

Swap Passwords for Hardware-Backed Certs
Integrations September 15, 2020
Okta SSO With Certificate Authentication

A major issue that organizations face for authentication is managing different credentials for various web applications. Traditionally, web app authentication requires a unique and complex set of credentials to ensure...

Delegate, Don’t Duplicate Your Credentials.
Protocols & Standards September 9, 2020
Okta Vs. LDAP

For many years, LDAP has been the dominant protocol for secure user authentication for on-premise directories. Organizations have used LDAP to store and retrieve data from directory services and it...

Real-Time Identity, Real-Time Control
PKI/Certificates September 8, 2020
User Lookup With Certificate-Based Authentication

Traditionally, the process of authenticating certificates for network access is independent of the user directory. And in a normally-functioning network environment, this is perfectly acceptable. Certificate-based authentication is ironclad and...

Directory Checks + CRL = Double-Confirmed Trust
RADIUS August 31, 2020
Dynamic RADIUS Policy Enforcement with Static Certificates

Certificate-based WPA2-Enterprise networks are extremely secure, but x.509 digital certificates can be a hassle to manage. Although SecureW2 has one of the best certificate management platforms in the industry, we’re...

Passwordless Wi-Fi & VPN with Azure AD Certificates
PKI/Certificates August 25, 2020
A Cloud PKI Solution for Azure AD

Azure AD (Microsoft Entra ID) customers can ditch password-based authentication and switch to x.509 certificate-based authentication. Digital certificates offer vast improvements to network security, efficiency, and user experience. But in...

Know the Difference. Secure Your Network.
Protocols & Standards August 24, 2020
Active Directory Vs. LDAP

Active Directory (AD) and Lightweight Directory Access Protocol (LDAP) are two terms frequently used regarding directory services. These solutions are essential frameworks for managing user identities, resources, and network configurations...

Setup Wi-Fi Auth in Clicks, Not Hours
Wi-Fi & Wired Security August 24, 2020
How to Use Google for 802.1x Wi-Fi

Organizations are making the much-needed transition to cloud-based network solutions and Google is a forerunner in getting people’s devices and networks in the cloud. However, for some, getting your devices...

Redundant, Resilient, Multi-Tenant RADIUS
RADIUS July 29, 2020
What is Dynamic RADIUS?

SecureW2 is pleased to announce the invention of a whole new kind of AAA server – Dynamic (Cloud) RADIUS. It will revolutionize the way you authenticate users and enforce policies...

Multi-Tenant, Policy-Driven, MSP-Ready RADIUS
RADIUS July 29, 2020
Shared Hosted RADIUS for Managed Service Providers

It’s widely accepted that using a RADIUS server for network authentication is the most secure method, but there’s a significant number of organizations for which RADIUS isn’t feasible. SecureW2 has...

X.509 on Okta, Passwordless Made Easy
Wi-Fi & Wired Security July 14, 2020
Generate x.509 Certificates with Okta

A major challenge that organizations face in regards to certificates is enrolling users without Active Directory. In response, SecureW2 has developed a solution that can provide a certificate-based network regardless...

The Average Internet User Manages 70+ Passwords?! No, Thank You.
Thought Leadership July 14, 2020
Are Passwords Secure?

Credential-based authentication is the method nearly all network users are used to and has been a common tool for decades. But unlike other decades-old technology, passwords have not been phased...

Shared Passwords, Shared Risk
Thought Leadership July 9, 2020
The Importance of Authentication Security

Authentication acts as the first line of defense to allow access to valuable data only to those who are approved by the organization. Many organizations recognize this and utilize Multi-Factor...

802.11u: Pre-Connect Intelligence Beats Spoofing
Wi-Fi & Wired Security July 7, 2020
Mobile Authentication with 802.11u

As mobile device users continue to expect stronger roaming connections and faster data speeds, Wi-Fi Alliance developed PassPoint to meet these high standards. It allows users to easily transfer from...

Device-Only? No Problem - Certify the Machine
PKI/Certificates July 7, 2020
Enabling Windows Machine Certificate Authentication

Looking to use certificate-based authentication on your managed windows devices? Machine authentication with x.509 certificates permits managed Windows machines that don’t belong to any users, to authenticate onto a 802.1X...

Click, Validate, Secure: Onboard Any Device
PKI/Certificates July 1, 2020
PKI Delivery Software for Every Device

While the advantages of certificate-based authentication over credential-based are well documented, many still experience the barrier to entry of provisioning devices with certificates. This is certainly a valid concern for...

Manage YubiKeys at Scale with Integrated SCMS
PKI/Certificates June 29, 2020
YubiKey PIV Certificate Management

Many organizations purchase security keys like the YubiKey to streamline and secure access to various applications, but they can be used for much more. The YubiKey in particular has the...

AD CS + SecureW2 = Fast, Scalable Wi-Fi Security
Protocols & Standards June 29, 2020
Enabling 802.1x with AD CS

Keeping your network secure from unwanted intruders is increasingly difficult with the advancements in technology. It’s relatively easy for malicious actors to obtain network access and steal all the data...

Okta + RADIUS = Stronger, Scalable Network Access
Integrations June 26, 2020
How to Set Up RADIUS Authentication with Okta

As the internet continues its trend toward ubiquity, the dangers of lackluster network security have become increasingly apparent. With 10 million attacks targeting usernames and passwords occur every day it’s...

Upload Your GeoTrust CA and Simplify Certificate Issuance
Integrations June 23, 2020
How to Issue GeoTrust Certificates

How to Issue GeoTrust Certificates to Devices GeoTrust is one of the world’s largest digital certificate providers with more than 100,000 customers in over 150 countries. GeoTrust offers a variety...

802.1X: No AD Required
Wi-Fi & Wired Security June 22, 2020
802.1x Without Active Directory

802.1X is the de facto gold standard that organizations should strive for when it comes to authentication; it’s safe, secure, and efficient, especially when combined with certificates. However, setting up...

AD CS + SecureW2 = Secure Wi-Fi, Made Easy
Wi-Fi & Wired Security June 17, 2020
Enable Secure Wi-Fi with AD CS

In an age where people have migrated to conducting business online, organizations must ensure their Wi-Fi networks are protected from outside threats. Cyber attacks, including the infamous man-in-the-middle attack, prey...

Even Big Brands Slip Up. Don’t Be Next
PKI/Certificates June 17, 2020
The Risk of Expiring Web Certificates

Certificate use in a variety of mediums continues to grow, but your certificate provider cannot protect against a common certificate mistake: missing expiration dates. This isn’t a major issue if...

Secure BYOD, ChromeBooks & IoT with Sectigo Certs
Integrations June 8, 2020
How to Issue Sectigo Certificates

Sectigo, formerly known as Comodo, is a leading provider of digital identity solutions. One of their main products are SSL/TLS certificates and Public Key Infrastructures (PKI), which allows the client...

IoT and BYOD Secured with DigiCert Certs
Integrations June 8, 2020
How to Issue Digicert Certificates to Devices

Digicert offers a variety of SSL certificates to accommodate any organizational structure and fulfill their specific needs. They supply you with the tools to configure any Platform/OS combination, giving the...

Protect your VPN from phishing with certificate-based authentication.
ZTNA & VPN June 5, 2020
How to Prevent VPN Phishing Attacks

What is a Phishing Attack A phishing attack is a type of social engineering attack that is used to steal an unsuspecting user’s data by masquerading as a trusted platform....

Certificates from SecureW2, Defense in Depth
PKI/Certificates June 1, 2020
Enabling Double Encryption for Zscaler with SecureW2’s PKI

Double encryption adds an extra layer of security to ensure that the connections between the Z App, Connectors, and ZPA ZENs stay protected. Although Zscaler already comes with a layer...

35% of Exploits Are MITM—Are You Safe?
Risks & Threats June 1, 2020
Man-in-the-Middle (MITM) Attacks: Explained

If you’ve ever watched this scene from Spongebob Squarepants, then you have a basic understanding of a man-in-the-middle (MITM) attack. According to UPS Capital, cyber attacks cost small businesses an...

Skip PINs, Deploy Certificates
PKI/Certificates May 26, 2020
PKI-Supported CMS for Yubikey

A CMS (Credential Management System) or SCMS (Smart Card Management System) is an invaluable tool for organizations using smart cards and security keys. They have many functions to control credentials...

Cloud PKI: Scalable Security Without the Server Hassle
PKI/Certificates May 22, 2020
Configuring a PKI for Wi-Fi

Wi-Fi security and availability is imperative for businesses now that online communication is the standard. Many organizations use passwords to authenticate user devices, but that is no longer a viable...

Provision Devices in Minutes, Not Hours
PKI/Certificates May 15, 2020
How to Automate Certificate Management and Provisioning

One of the biggest hurdles in certificate management is the lack of experience in finding the proper certificate management solutions. Often, administrators are of the notion that their only option...

Automated Passpoint Onboarding at Scale
Integrations May 7, 2020
Can I Use Passpoint with Microsoft Azure?

The best way to ensure roaming internet access for employees is by deploying Passpoint. Whether you just need to be covered across campus or want to extend your network to...

Dynamic PKI, Cloud RADIUS, JoinNow: All-in-One
PKI/Certificates May 7, 2020
The Best Way to Manage Microsoft Certificates

A primary weakness of password-based authentication is the human element. Passwords can be forgotten, shared, or stolen, making them a nightmare for IT admins. Forgotten passwords can lead to service...

Zero-Touch Enrollment for Passpoint with G-Suite
Integrations May 7, 2020
Can I Use Passpoint with Google Workspace

Passpoint is the premier tool for ensuring your users have network access while roaming, but it can be a little difficult to deploy. Fortunately, SecureW2 has a solution that integrates...

Secure Wi-Fi with Okta + Cloud RADIUS
Integrations May 7, 2020
Can I Use The Okta RADIUS Agent For My Wi-Fi?

An Okta RADIUS server agent is a lightweight program that runs as a service outside of Okta. It is usually installed outside of a firewall which gives Okta a route...

Clone AD CS Templates—Don’t Use Defaults
PKI/Certificates May 5, 2020
Top 3 Mistakes Setting Up AD CS Certificate Templates

In order to use certificates for authentication, a security trend caused by the inadequacies of password-based authentication, a public key infrastructure (PKI) must be in place. Active Directory Certificates Services...

Secure Certificate Management—Simple, Scalable, Internal
PKI/Certificates May 1, 2020
Creating Private Certificates Authorities for Internal Use

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. These certificates cryptographically tie an identity to a public key, ensuring that...

Discover which operating systems support Passpoint Wi-Fi
Wi-Fi & Wired Security April 28, 2020
List of Passpoint-Supported Operating Systems

Passpoint is a great tool to enable your network users to have continued access to the internet – whether they’re roaming around the city or moving from building to building...

R1 Works Now—R2 Is Still Rare
Wi-Fi & Wired Security April 21, 2020
Passpoint r1 & r2 Compared

Enabling an online connection while users are away from their home networks has been a challenge for those that want a complete and efficient system. The use of mobile data...

Policy-Driven Attestation: Secure Access Automatically
Endpoint & Device Management April 15, 2020
Yubikey Certificate Attestation Improved

Cyber security is ever-evolving to counter the attacks that are getting more aggressive by the day. One-step authentication is no longer enough to establish identity with absolute certainty. 2FA (two-factor...

HSM-Secured PKI on ISO-Certified AWS Infrastructure
PKI/Certificates April 13, 2020
Enterprise PKI Management in the Cloud

As the importance of secure authentication continues to rise, many organizations are looking for lightweight, cost-efficient solutions to their cybersecurity concerns. This has caused many to question the efficacy of...

Policies That Adapt—No Certificate Reissues Needed
RADIUS April 10, 2020
3 Security Advantages of a Cloud RADIUS Server

In order to successfully configure a WPA2-Enterprise network you must have a RADIUS server. The RADIUS authorizes and authenticates users signing into the network and eliminates any speculation into who...

ECC: Maximum Security, Minimal Resources
Thought Leadership April 10, 2020
Why ECC is the Solution for IoT Security

ECC, or Eliptical Curve Cryptography, isn’t a new technology – it’s relatively old, actually, Despite being around since 1985, it has just recently begun to gain popularity as an alternative,...

End-to-End VPN Encryption: Non-Negotiable
ZTNA & VPN April 6, 2020
Using VPN for Remote Work? Don’t Make this VPN Security Mistake

We have never been more connected with others than we are today. The workforce is quickly moving to mobile devices. Remote work has picked up dramatically due to the COVID-19...

Automation > Human Error in BYOD Onboarding
BYOD Onboarding April 1, 2020
3 Best Practices for Onboarding BYODs

Bring Your Own Device (BYOD) systems can be an amazing tool for businesses or schools looking to increase productivity and reduce cost. According to a study by Forbes, 42 percent...

Ditch LDAP, Embrace EAP-TLS and the Cloud
Protocols & Standards March 27, 2020
Why Most Are Leaving LDAP With WPA2-Enterprise Behind

For years, the credential-based network authentication standard was the Lightweight Directory Access Protocol (LDAP). The security and efficiency offered by LDAP provided the necessary protection levels for everyday WPA2-Enterprise operations....

Get Flexibility + Security—Choose Managed PKI
PKI/Certificates March 24, 2020
Managed PKI VS Private PKI

Deciding between a managed PKI and a private PKI is a difficult decision. Each method of PKI management has advantages and disadvantages, and if you’re coming from a place of...

Certificates for Wi-Fi, Replacing Passwords Now
PKI/Certificates March 23, 2020
Top 4 Managed PKI Use Cases

A Managed PKI is a vital part of any comprehensive network security strategy. It allows you to use digital certificates for authentication, a form of credential that’s much more secure...

SHA-1 Is Broken—It’s Time to Upgrade
Protocols & Standards March 23, 2020
It’s Time For SHA-1 Hash To End

SHA-1 is a commonly used cryptographic hash algorithm that has been used for nearly 2 decades to secure online communications. It was originally designed for government use, but an exploit...

Credentials Alone Are Easy Prey
Risks & Threats March 19, 2020
Phishing Scams Are Now Capitalizing on Coronavirus

COVID-19, better known as the Coronavirus, is spreading throughout the world right now and has a lot of people concerned. This has led to scammers incorporating the virus into their...

Passwords are the Weak Link in Ransomware Defense
Risks & Threats March 16, 2020
How To Address America’s Ransomware Threats

Over the course of the 2010s, ransomware attacks on city and state governments have increased in number and effectiveness. The lack of proper cybersecurity measures has highlighted a weakness in...

Healthy Teams ➝ Stronger Defenses
Thought Leadership March 16, 2020
Combating Burnout in Cybersecurity

Cybersecurity professionals are highly sought-after individuals that add an immense amount of value to an organization, but that value can be difficult to pin down in terms of dollars. As...

802.1x Scales Where PPSK Stalls
Protocols & Standards March 16, 2020
PPSK Is Not an Alternative to 802.1x

Believe it or not, the aging WPA-Personal protocol has seen some innovation in the past few years. Several companies have developed unique PSK authentication protocols with varying names, though “Private...

Stop Settling: PEAP-MSCHAPv2 Falls Short
Higher Education February 12, 2020
Top 3 PEAP-MSCHAPv2 Mistakes Made by Universities

Credential-based authentication with PEAP-MSCHAPv2 is still commonly used, and for some network types it is appropriate. A home network or a small coffee shop offering free wireless can benefit from...

Know Every Device, Patch Every Risk
Thought Leadership February 6, 2020
Best Practices For IoT Security

The explosion of Internet of Things devices (IoT) onto the technology market has revolutionized how businesses operate. The endless possible applications of these incredibly diverse devices has led to a...

Don’t Wait for Credential Theft to Hit
Higher Education February 4, 2020
3 Mistakes Universities Make Deploying 802.1x and WPA2-Enterprise

Over the past decade, we’ve helped hundreds of organizations around the world secure and set up WPA2-Enterprise networks. While WPA2-Enterprise remains the golden standard for 802.1x authentication, there are many...

Certs, Not Passwords—Secure Your IoT Edge
PKI/Certificates January 30, 2020
Certificate Security for IoT Devices

Internet of Things (IoT) devices have been a rapidly growing industry trend that can provide invaluable and unique data to many organizations. While most devices are designed to maximize the...

Modern Networks Choose Cloud First
RADIUS January 24, 2020
Cloud vs. On-Prem RADIUS: Which is Better?

A requirement for all WPA2-Enterprise networks is the use of a RADIUS server. A vital part of the network, the function of a RADIUS is to authenticate the user and...

Old TLS, Big Risks: Upgrade Now
Protocols & Standards January 23, 2020
Update Your Browser to TLS 1.2 to Support 802.1x WPA2-Enterprise

Organizations should be aware of an important update to TLS. TLS 1.2 is the most recent update that builds on top of TLS 1.0 and TLS 1.1 to increase network...

Control, Validation, Security - Why Internal CAs Win
PKI/Certificates January 22, 2020
Reduce the Risks of a Certificate Authority

Recently, cybercriminals have begun targeting public Certificate Authorities (CA) to obtain legitimate certificates and then sell them on the black market. Because these are verified and signed certificates obtained by...

YubiKey + Certs = Real-World Versatility
PKI/Certificates January 22, 2020
Using Digital Certificates on Yubikey

Yubikeys are an incredibly secure method of protecting yourself from data theft, but you’re probably not using them to their full potential. Natively, Yubikeys only support credential-based authentication through keypairs...

Certificate Automation Across All Devices
Integrations January 9, 2020
Best Practices for AD CS Configuration

Many companies use Windows servers as the main component of their IT infrastructures. If those companies want to use digital certificates for their network, they set up a public key...

Automate, Validate, Secure: Certificate-Based MFA
PKI/Certificates January 3, 2020
Stronger Multi-Factor Authentication With Certificates

It’s widely held knowledge that using a single factor for authentication to wireless networks is less than secure and easily exploited by hackers. According to IBM’s X-Force Threat Intelligence Index,...

SecureW2 Simplifies PIV Certificate Onboarding
Integrations December 9, 2019
Certificate-Based Authentication for Okta PIV Cards

Efficiency is the name of the game when operating a wireless network. Designing every facet of the network with the user experience in mind will result in a streamlined system...

Public key cryptography powers secure communication.
Encryption/Hashing November 5, 2019
What is Public Key Cryptography?

Public key cryptography, a synonym for asymmetric cryptography, is a clever cryptographic system that allows two parties to exchange encrypted information publicly without worry of interception. Many cryptographic systems are...

Secure Jamf-managed Macs with YubiKey logins.
Endpoint & Device Management Uncategorized November 4, 2019
Configuring Yubikey Desktop Login on Jamf-Managed Devices

Yubikeys represent an exciting opportunity to merge two features that are often at odds: security and convenience. Many organizations have purchased Yubikeys and distributed them to their employees for that...

Security keys deliver passwordless, phishing-resistant authentication—made stronger with certificate provisioning.
Endpoint & Device Management Uncategorized October 8, 2019
Unlock the Potential of Security Keys

Security keys, also called hardware security keys, are a method of authentication that offers an additional layer of hardened security. They can be used to login to desktops, Wi-Fi, and...

Make BYOD safe and simple—ditch manual setup and embrace certificate-based, self-service onboarding.
BYOD Onboarding October 3, 2019
How To Avoid BYOD Onboarding Issues

In today’s mobile era, consumers are no longer chained to a bulky desktop in a cubicle or classroom. They are doing business, taking classes, and accessing resources on the go...

Onboard thousands of devices securely. WPA2-Enterprise with automated onboarding and certificates streamlines setup and cuts support
Wi-Fi & Wired Security October 3, 2019
Use WPA-2 Enterprise To Efficiently Onboard Thousands of Devices

Each year, college campuses must navigate the trials associated with successfully onboarding thousands of new students to the wireless network. This may have been moderately challenging 10 years ago, but...

iOS 9 devices get locked out after password updates. Switch to EAP-TLS or reconfigure via onboarding tools to regain Wi-Fi access.
Wi-Fi & Wired Security October 3, 2019
iOS 9.x Wi-Fi Connectivity Issue with EAP-TTLS and EAP-PEAP: Explained

The iOS 9+ bug: Why do PEAP or TTLS users get locked out of Wi-Fi when their password is updated? Why and how does TLS authentication still work? Should you...

Reduce support burden: streamline device setup with automated onboarding and remote troubleshooting.
BYOD Onboarding Uncategorized October 2, 2019
Buried Under a Mountain of Support Tickets? We Can Help!

Support tickets are an inescapable burden that many IT departments wish they could reduce. Resolving technical issues is a vital function of any IT department, but they amount to a...

Avoid misconfiguration, boost efficiency, and stay secure by automating WPA2-Enterprise onboarding with certificates and EAP-TLS.
Protocols & Standards October 1, 2019
Top 3 Mistakes When Setting Up a WPA2-Enterprise Network

The importance of wireless security cannot be understated as the threat of data theft continues to rise. WPA2-Enterprise networks are the first line of defense – they’ve been proven time...

Simplify access and boost security with SAML SSO—you sign in once and unlock Wi-Fi and apps securely.
ZTNA & VPN September 30, 2019
Streamline Your Network with a Single Sign-On Policy

Organizations that seek out opportunities to improve the efficiency of their network should consider using SAML authentication to implement a Single Sign-On (SSO) policy. First and foremost, SAML is an...

Secure systems aren’t enough. Constant configuration checks, logging, and proactive testing keep your defenses reliable
Risks & Threats September 30, 2019
Effective Cybersecurity in Banking Starts With People

Large banking institutions like Capital One are among the most targeted organizations by cyber-criminals looking to profit through data theft. Banks are responsible for protecting heaps of personal information about...

WPA3 brings stronger Wi-Fi protection - new authentication, safer management frames, and enforced validation for enterprise-grade security
Protocols & Standards August 19, 2019
What’s In Store With WPA3-Enterprise?

The network type WPA has been upgraded once since its inception in 1999. In 2004, it was replaced by WPA2, which has stood as the standard for highly secure wireless...

Protect your network from credential theft by combining certificate-based controls, PAM, and machine learning.
Risks & Threats July 2, 2019
Addressing Credential Theft Threats From Every Angle

The looming threat of a data breach has influenced many organizations to step up the security protecting their wireless network. Organizations with personnel files, financial information, and other types of...

Even trusted security tools can fail. Constant testing and vigilance are the only way to stay secure.
Risks & Threats June 27, 2019
How Vulnerabilities Put Sensitive Data at Risk

Cybersecurity is one of the most dynamic and complex industries in the world today. A business that provides cybersecurity software or products is not just competing against other companies; they’re...

Higher Ed can cut Wi-Fi headaches by moving from passwords to effortless, certificate-based device onboarding
BYOD Onboarding May 22, 2019
Efficient Device Onboarding for Higher Education

An important first task for incoming students is to connect to the secure network they will use for all their on-campus studies. If the process is less than smooth, the...

The Equifax breach proved that expired certificates and weak security practices can expose millions to risk
Risks & Threats May 14, 2019
Equifax’s Story: The Risks of Lax Security

On July 29th, 2017, Equifax discovered that data was leaking out of the credit bureau’s databases and had been since approximately mid-May of that year. They publicly reported the incident...

SSL inspection strengthens security by decrypting traffic, blocking threats, and requires certificates that are easy to deploy at scale.
BYOD Onboarding April 2, 2019
Implementing SSL Inspection

The proliferation of HTTPS websites has been a benefit and a challenge for network administrators. Overall, HTTPS enhances the overall security of websites because it encrypts the communications between the...

SCEP Gateways Automate Certificate Distribution for Managed Devices.
Protocols & Standards January 30, 2019
Using a SCEP Gateway to Distribute Certificates to Managed Devices

The Simple Certificate Enrollment Protocol (SCEP) automates the distribution of certificates at scale. Instead of manual provisioning, SCEP allows devices to request certificates directly from a Certificate Authority (CA) using...

Make Wi-Fi onboarding effortless with self-service setup, simple URLs, and certificate-based access
BYOD Onboarding Uncategorized January 4, 2019
Simplifying the Onboarding Process

The most common questions we get in reference to onboarding new users aren’t related to using the software, but rather how to direct users to the software. SecureW2 has developed...

SMBs can deploy enterprise-grade MDM security in minutes with certificate-based authentication
SMB November 27, 2018
Introducing an MDM Solution for SMBs

A common trend for SMBs seen across many industries is opting into a MDM infrastructure to replace or supplement a BYOD policy. For many organizations, a MDM system offers a...

Server certificate validation is essential to keep devices from connecting to rogue networks
Protocols & Standards November 26, 2018
Demystifying Server Certificate Validation

Credential theft is a high priority concern across many industries, and to combat it, many institutions have deployed WPA2-Enterprise wireless networks. This network type encrypts all network communications, as well...

SMBs face phishing, stolen passwords, and Wi-Fi hacks. Stop credential theft before it starts.
SMB November 26, 2018
Credential Theft Threats Facing SMBs

Data and credential theft have become an increasingly prevalent concern for SMBs as more attackers choose to target them. It’s common to hear about large scale hacks, such as Target,...

No Results Found

Try adjusting your search or filter criteria