Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Blogs

  • Azure AD Conditional Access with 802.1X

    The post-pandemic world is witnessing an exponential surge in cloud-based network solutions as many businesses transition into digital mode. Interestingly, many cutting-edge wireless technologies like 5G, virtual reality, and AI are also changing the pattern of data consumption with each ...

    Read More
  • Device Authentication with User Attributes for Cloud Directories

    When users and devices authenticate to your network, you should ideally have as much information from them as possible to make context-rich security decisions. Certificate-based authentication (CBA) empowers administrators to make those decisions by providing a detailed snapshot of each ...

    Read More
  • [Solved] Jamf Casper Certificate Error

    Apple devices and gadgets have been unparalleled in cutting-edge technology and customer satisfaction over the years. In a recent interview, the CIO of Jamf Linh Lam predicted Apple to reach the pinnacle of enterprise endpoint by 2030. On a similar ...

    Read More
  • OCSP vs CRL: Which is better?

    OCSP support is not included in the current roadmap of SecureW2 for some key reasons. Here’s a brief overview of your options for certificate revocation: OCSP stands for Online Certificate Standard Protocol. It’s a protocol described in RFC 6960 that ...

    Read More
  • RADIUS Server Authentication: Explained

    A RADIUS server prevents unauthorized access to your network - and, thanks to services like Cloud RADIUS, this powerful authentication tool is more accessible than ever.

    Read More
  • How to Enable Windows Machine Certificate Authentication

    Whether you use Windows, macOS, or any other operating system, deploying digital certificates for your device can be the most impactful step to strengthening your network security. Digital certificates use superior asymmetric encryption, which uses two pairs of public and ...

    Read More
  • How to Configure Azure AD CBA

    With the introduction of Azure AD CBA, Microsoft has taken steps to move past using passwords - and your organization can, too.

    Read More
  • List of Devices Supporting 802.1x

    It is hard to imagine life without Wi-Fi, both in personal or professional spaces but we can not deny that it has parallelly caused the transmission of more and more sensitive information over the air. The evolution of WPA2-Enterprise has ...

    Read More
  • EAP-TLS vs. EAP-TTLS/PAP

    A recent study of penetration testing projects from Positive Technologies has revealed that cyber attackers can target up to 93 percent of a company’s assets within 48 hours of the attack. It also confirmed  “credentials compromise” as one of the ...

    Read More
  • User Certificate vs. Device/Machine Certificate

    The popularity of digital certificates has been soaring day by day with the advancement of cloud technology. It has already replaced the traditional usage of credential-based protection in various IT domains, which is justified given its high level of cryptographic ...

    Read More