Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Blogs

  • Top 4 Network Security Tips for Returning to School

    The rapid and unexpected transition to remote learning led many schools to scramble for solutions to a new teaching experience. This led to many schools being forced to stretch their cybersecurity capabilities to their absolute limits. This is a real ...

    Read More
  • WPA3: The Ultimate Guide

    The network type Wi-Fi Protected Access (WPA) has been upgraded once since its inception in 1999. In 2004, it was replaced by WPA2, which has stood as the standard for highly secure wireless networks ever since. To say that the ...

    Read More
  • Google Workspace Network Security Best Practices

    Considering the massive amount of revenue loss that can occur with just a single security breach and the continued prevalence of cyber attacks, organizations need to be emphasizing network security now more than ever. Many organizations have started to utilize ...

    Read More
  • Should I Bind Non-Windows Devices to Active Directory?

    Digital certificates are starting to take over as the preferred method of network authentication because of their proven superiority to passwords in security and user experience. Many organizations are wanting to migrate to the cloud to start implementing certificate-based solutions, ...

    Read More
  • Best Practices for Certificate Authority Management

    An ever-growing trend in authentication cybersecurity is the replacement of credential-based authentication with certificates. Credentials are simply incapable of protecting a secure network. According to the 2019 Verizon Data Breach Investigations Report, 29% of 2019 network breaches involved the use ...

    Read More
  • Comparing: OAuth, OpenID Connect, and SAML

    Properly protecting a network requires administrators to make numerous decisions about their security. Knowing what protocol or system to implement at what stage is paramount to network safety. With Cybercrime being the most prevalent crime in the US, with a ...

    Read More
  • What is certificate mapping?

    Certificate mapping, in a general sense, refers to the tying of an identity to an X.509 digital certificate. In practice, the term is mostly used in the context of Microsoft’s “client certificate mapping” feature, wherein a client’s Active Directory identity ...

    Read More
  • What Are Virtual Smart Cards?

    In the world of authentication cybersecurity, a device growing in popularity is the Smart Card. A smart card, like those produced by Yubico, is a cryptographic tool that allows users to securely authenticate their identity. It can be used for ...

    Read More
  • Using Object Identifiers In PKI Management

    Management of a PKI can be a full-time task for an IT team. Ensuring network users are able to authenticate to a secure network, easily maintaining their network identity, providing access to resources they need, and protecting everyone from a ...

    Read More