Tag: 802.1X

Scale Secure Access with Google SCEP Profiles
Protocols & Standards September 7, 2025
Configure Google SCEP Certificate Automatic Enrollment Profiles

Certificates are far superior to credentials and mitigate many of the vulnerabilities associated with pre-shared keys. They enhance the user experience by facilitating network access and removing password-related friction induced...

ToolShell Reminds Us: Stop Letting Secrets Stand in for Identity
Thought Leadership August 20, 2025
When Static Trust Becomes a Backdoor: Lessons from the 2025 SharePoint ToolShell Exploit

In July 2025, a widely exploited zero-day vulnerability, CVE-2025-53770 & 53771, named ToolShell, hit on-premises Microsoft SharePoint Server systems, triggering a large-scale compromise. The ToolShell exploit gave attackers unauthenticated remote...

Attestation Verifies Every Device, Not Just the Connection.
PKI/Certificates July 30, 2025
Certificate Pinning vs. Device Attestation

Certificate pinning is widely used in networks to establish trust between client devices and servers. However, with enterprises shifting to dynamic BYOD and device trust policies, certificate pinning alone does...

EAP: The framework that authenticates your future-proof network.
Protocols & Standards March 6, 2025
Why Should I Use EAP?

The Extensible Authentication Protocol (EAP) provides a standard framework for authenticating users and devices to a network. It uses various authentication methods, such as tokens, smart cards, digital certificates, and...

Strengthen your network's defenses with 802.1X.
Protocols & Standards February 24, 2025
What are the three components in the 802.1X system?

The 802.1X system has three primary components: the supplicant, the authenticator, and the authentication server. The supplicant is the part of the device that requests access, the authenticator is the...

No passwords, no loopholes, just certificate-backed trust.
Protocols & Standards February 19, 2025
What is 802.1x Authentication Used For?

802.1x Authentication is a network security standard that grants access to wired and wireless networks by validating authorized users and devices. The 802.1X protocol is the IEEE Standard for Port-Based...

One setup, endless protection, 802.1X for Android.
Protocols & Standards November 21, 2024
Complete Guide to Android 802.1X

In this article, we’ll examine a crucial authentication method for keeping your Android devices secure while connecting to networks. It’s called 802.1X authentication. This specific security approach ensures only the...

Deploy Eduroam Safely Using EAP-TLS.
Wi-Fi & Wired Security November 19, 2024
4 Best Practices For Eduroam Deployment

Scholars and students often visit different campuses for internships, seminars, conferences, and other events. Accessing secure Wi-Fi at foreign campuses has always been a challenge for these individuals who require...

Secure users instantly, Dynamic VLANs powered by certificates.
Protocols & Standards November 13, 2024
How to Configure Dynamic VLAN for EAP-TLS

Researching and implementing new cybersecurity technologies is a vital aspect of maintaining an effective network for your organization. But transitioning to more up to date security measures often comes with...

Instant Eduroam access. Zero passwords. Total security.
Wi-Fi & Wired Security November 13, 2024
Benefits of Digital Certificates For Secure Eduroam Wi-Fi

Eduroam has become crucial for colleges worldwide, providing students and staff with seamless, cross-campus Wi-Fi connectivity. However, as more institutions use Eduroam as their principal Wi-Fi network, security and accessibility...

LDAP is old news—secure your network with certificates and cloud IDPs.
Protocols & Standards November 10, 2024
You Don’t Need LDAP for 802.1X Anymore

Without protection, your organization’s network is vulnerable to cyber attacks. The 802.1X protocol heightens network security by introducing RADIUS servers for authentication, and Lightweight Directory Access Protocol (LDAP) has commonly...

Beat Samsung’s Deep Sleep and stay connected, always.
Wi-Fi & Wired Security November 6, 2024
(Solved) Android 11 Samsung “Deep Sleep” Wi-Fi Connectivity Issue

Android devices have long had an “app sleep” feature designed to reduce power usage for infrequently used apps, and it’s not a new problem that it can cause apps to...

Assume breach. Enforce Zero Trust everywhere.
ZTNA & VPN November 4, 2024
Designing a Zero Trust 802.1x Network

As hackers get more sophisticated and hands-on, network security strategies have to adapt to meet the new challenge. An old idea that has recently been given new life is the...

802.1X + Cloud RADIUS: The missing security layer for Office 365.
Protocols & Standards November 4, 2024
Configure 802.1X Authentication with Microsoft Office 365 Suite

We are living in an age where basically every person has an online footprint, whether it be for entertainment or to conduct business. Since millions of people are taking their...

5 NAC Best Practices Every Enterprise Must Follow.
Thought Leadership October 23, 2024
5 Network Access Control (NAC) Best Practices

Cybercrimes have been a cause of concern for organizations in recent times, especially when they are expanding remotely. Even nations’ policymakers have expressed concern about the surge in cybersecurity attacks over the...

The Complete Guide to Setting Up Microsoft Defender App Control.
Integrations October 23, 2024
Setup Microsoft Defender for Cloud Conditional Access App Control

Managed PKI solution for Microsoft Defender for Cloud Conditional Access App Control

5 Proven Ways to Stop iOS Wi-Fi Password Sharing Risks
Wi-Fi & Wired Security October 23, 2024
5 Ways to Protect iOS Networks From Password Sharing Risks

If you are an Apple device user, you must know about the Airdrop feature, which lets you share files. You can also use the Airdrop feature to share your WiFi...

Google Workspace Security: Complete Guide to Certificate Management
Risks & Threats October 23, 2024
Attack Vectors That Leave Your 802.1X Network Vulnerable

When used correctly, 802.1X authentication is the gold standard for network security. However, even seasoned IT professionals fail to recognize some key points of attack. If they are left unchecked,...

X.509 Digital Certificates Explained: Everything You Need to Know
Protocols & Standards October 17, 2024
X.509 Digital Certificates Explained

In order to run a certificate-based network, admins need to understand how to create and configure X.509 certificates. X.509 is a cryptography standard for defining a public key certificate. X.509...

On-Premise vs. Cloud PKI: A Deep Dive for Windows Environments
PKI/Certificates October 17, 2024
Analysis Of Windows On-Premise vs. Cloud PKI Servers.

The definition for a Public Key Infrastructures (PKIs) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

MAC Auth Bypass in 802.1X Networks Explained
Protocols & Standards October 17, 2024
MAC Auth Bypass In 802.1X Network: An Overview

A look at how RADIUS MAC Auth Bypass and MAC Address Filtering can help secure and manage your IoT devices.

Server Certificate Validation in Android 13 Explained
Protocols & Standards October 17, 2024
An Overview of Server Certificate Validation in Android 13

Integrating the capabilities of two leading operating systems, Android and Windows, have been a dream for most tech-savvy enthusiasts across the globe. Microsoft is going to offer this upgrade by...

Step-by-Step Guide: Configure Passpoint/OpenRoaming on Android
Wi-Fi & Wired Security October 13, 2024
Configuring Passpoint/OpenRoaming on Android

For individuals who possess an Android mobile device, the significance of Wi-Fi connectivity to their gadget is widely recognized. In addition to cost savings, utilizing this method yields faster data...

Everything You Need to Know About iOS 802.1X
Wi-Fi & Wired Security October 13, 2024
Complete Guide to iOS 802.1X

Securely connecting iOS devices to a network can be a difficult task, especially since the Covid-19 pandemic sped up the inevitable rise of hybrid work environments. Network security must be...

Enforce Secure Access: Build Network Policies with Intune Compliance
Integrations October 13, 2024
How to Create Network Policies Based on Intune Device Compliance

Intune's device compliance attribute is a powerful tool for managing the devices on your network. Here's how you can turn it into a robust network policy with SecureW2.

TLS Encryption Explained: What It Is and Why It Matters
Protocols & Standards October 13, 2024
What is TLS Encryption?

Transport Layer Security is a protocol that ensures privacy and data integrity between two communicating applications. It’s the most widely deployed security protocol used today and is incorporated into web...

Streamline Wi-Fi Onboarding with Captive Portal Best Practices
BYOD Onboarding October 13, 2024
Wi-Fi Onboarding Captive Portal Best Practices

Accessing Wi-Fi networks easily and remotely has become a critical interaction point between organizations and their remotely located users. The captive portal is at the center of this process. It...

How AAA Servers Work: Authentication, Authorization & Accounting Explained
RADIUS October 13, 2024
How AAA Servers Work

WPA2-Personal is common in homes and cafes  – a security type requiring a preshared key (PSK). But some networks cannot be secured with a password, they want a username and...

The Journey of RADIUS: IEEE 802.1X and the Future of Secure Access
RADIUS October 13, 2024
The History of RADIUS Authentication Protocol: IEEE 802.1X

The Internet has been one of our most transformative and fast-evolving technologies. According to Satista.com, the internet user base increased from 413 million in 2000 to nearly 4.9 billion in...

Struggling with SCEP? Here’s How to Solve Common Errors
Protocols & Standards October 13, 2024
Troubleshooting Common SCEP Errors

Simple Certificate Enrollment Protocol (SCEP) automates certificate distribution to issue and manage network certificates for users and devices securely. SCEP protocol addresses certificate enrollment without any intervention by end users. ...

A Deep Dive into Certificate Pinning: Obstacles and Options
PKI/Certificates October 13, 2024
A Comprehensive Review of Certificate Pinning: The Challenges and Alternatives

While digital certificates undoubtedly provide a more secure authentication method than passwords, some organizations still fear the possibility that certificates can be issued to unauthorized parties. Certificate pinning is a...

WPA2-PSK Security Explained: Strengths, Weaknesses & Risks
Protocols & Standards October 13, 2024
A Deep Dive into the Security of WPA2-PSK

In Wi-Fi security, one protocol stands out for its widespread adoption and significant role in protecting data: WPA2-PSK. This protocol, short for Wi-Fi Protected Access 2 – Pre-Shared Key, has...

From Authentication to Encryption: How WPA-Enterprise Protects You
Wi-Fi & Wired Security October 11, 2024
How Does WPA-Enterprise Secure Your Network

Securely authenticating network users is a fundamental aspect of network security and is the source of significant challenges for many network administrators. Authentication security has never been more important; In...

RadSec Explained: Secure Your Roaming Network with Ease.
Protocols & Standards October 11, 2024
How To Use RadSec For A Secure Roaming Network

Integrating a RADIUS server with your network security infrastructure is a wise decision. RADIUS or AAA (Authentication, Authorization, and Accounting) servers guard your network against unauthorized access by verifying individual...

Comprehensive List of Devices Supporting 802.1X Authentication
Protocols & Standards September 30, 2024
List of Devices Supporting 802.1x

It is hard to imagine life without Wi-Fi, both in personal or professional spaces but we can not deny that it has parallelly caused the transmission of more and more...

Step-by-Step Guide: Setting Up 802.1X with Azure AD
Protocols & Standards September 30, 2024
How To Set Up 802.1X Using Azure AD

You can configure 802.1X using Azure AD by syncing it with an LDAP server or enrolling every device with an x.509 certificate.

Enterprise Wi-Fi Security Simplified: Best Practices for Microsoft Intune Profiles
Integrations September 26, 2024
Microsoft Intune Enterprise Wi-Fi Profile Best Practices

Microsoft Endpoint Manager (Intune) is a stellar MDM that we frequently encounter in managing managed devices, especially when the enterprise size is large, and we need to have centralized control...

Wireless Security Explained: A Complete Guide to Wi-Fi Protection
Wi-Fi & Wired Security September 26, 2024
A Complete Guide To Wi-Fi Security

In the modern world, it seems as though it would be nearly impossible to function without access to the wireless internet. People everywhere rely on Wi-Fi for everything from entertainment...

802.1X Authentication on Ubiquiti UniFi: Complete Configuration Guide
Integrations September 26, 2024
How To Configure 802.1X for Ubiquiti UniFi

In an era where network infrastructures must run smoothly, protecting sensitive data and securing connections is crucial. Ubiquiti UniFi is a market leader in networking solutions, providing a dependable and...

Windows 802.1X Authentication Made Simple: A High-Level Overview
Protocols & Standards September 26, 2024
A High-Level Overview of Windows 802.1x Authentication

802.1X is a network security protocol that enhances the security of a network by requiring authentication before granting access, preventing unauthorized network access. In Windows environments, 802.1X is widely employed...

Fix Wi-Fi Certificate Errors and Ensure Secure Network Access
Wi-Fi & Wired Security September 26, 2024
[Solved] Wi-Fi Security Certificate Error

Functioning in the current world would be virtually impossible without access to wireless internet or Wi-Fi. Wi-Fi is used by people all over the world for everything from entertainment to...

Wi-Fi Security Made Easy: 8 Hacks and Effective Preventive Measure
Risks & Threats September 24, 2024
8 WiFi Hacks: How They Work and Preventive Measures

Our lives now wouldn’t be the same without an internet connection, and WiFi networks give us quick and easy access. Nonetheless, hackers find WiFi networks a desirable target due to...

Complete Guide: Setting Up 802.1X on MacOS for Secure Networks
Wi-Fi & Wired Security September 24, 2024
Complete Guide to MacOS 802.1X

Implementing robust authentication protocols is paramount in today’s hyper-connected digital environment, where data security and network integrity are paramount. MacOS 802.1X authentication stands out among these protocols as a crucial...

WPA2 vs 802.1X: Understanding the Key Differences in Wi-Fi Security
Wi-Fi & Wired Security September 24, 2024
WPA2 vs 802.1X: What’s the Difference?

Nowadays, there are numerous methods and types of encryption used to secure networks. Businesses should look beyond using WPA2-PSK, which isn’t secure enough for their needs. It’s easy to get...

Secure Your Network: How to Configure RADIUS on Windows Server 2016
Integrations September 24, 2024
How to Configure RADIUS on Windows 2016: A Detailed Guide

A WPA-2 Enterprise network is incomplete without a RADIUS server, thanks to its triple role of Authentication, Accounting, and Authorization (AAA). Any robust network security demands all three functions for...

See How EAP-TLS Compares To PEAP-MSCHAPv2 with Certificate-Based Authentication.
Protocols & Standards September 3, 2024
EAP-TLS vs. PEAP-MSCHAPv2: Which Authentication Protocol is Superior?

Ensuring network users are able to securely authenticate to the wireless network is paramount to the overall safety and security of your organization. So many attacks are aimed at exploiting...

What you need to know about deploying our platform
Endpoint & Device Management May 8, 2024
Everything You Need to Know About SecureW2 Deployment

Relying on passwords alone to safeguard access to your resources (including Wi-Fi, applications, and email security) is no longer secure. Cyber attacks designed to harvest credentials become increasingly complex by...

EAP-TLS Is The Future of VPN Authentication.
Endpoint & Device Management April 17, 2024
How to Authenticate to VPN with EAP-TLS

In today’s world, VPNs (Virtual Private Networks) are very important for individuals and small and large-scale business owners. However, utilizing a VPN can be tricky due to some common difficulties...

Automate Apple Device Security with Kandji and PKI
Endpoint & Device Management April 5, 2024
Kandji Enterprise Wi-Fi Profile Settings Guide

With a focus on centralized control of Apple devices, Kandji stands out as an innovative leader in modern enterprise management. IT managers can easily automate device deployment, enforce security policies,...

Your Guide To The Essential Role of Jamf Push Certificates
PKI/Certificates March 1, 2024
What is a Jamf Push Certificate?

Do you use Apple devices in your work infrastructure? Then you’ve probably heard of Jamf. Jamf Pro is one of the most robust and feature-dense solutions for managing Apple devices....

Unlock Device Trust with Azure and Digital Certificates
Endpoint & Device Management February 28, 2024
Configuring Azure AD CBA with Conditional Access Policies

Conditional Access Policies, the If-Then statements available in Microsoft Azure AD (Entra ID), enable a much more granular level of access control over the resources managed with Azure AD /...

Beyond Passwords: The Power of Certificate-Based Authentication
PKI/Certificates February 16, 2024
What is Certificate-Based Authentication?

An IBM study says that stolen or compromised passwords are the most common reason for a data breach. Let’s be honest, usernames and passwords aren’t a good way to prove...

Why Your Does Organization Need Crypto Agility
Encryption/Hashing January 30, 2024
What is Cryptographic Agility and Why Does it Matter?

Cryptography is a cornerstone of securing information systems. It involves encoding data to ensure only authorized parties can access it. By converting data into an unreadable format, cryptography protects sensitive...

Practical Security for Active Directory Certificate Services
Endpoint & Device Management December 26, 2023
Simple, Practical Security Guidance for AD CS

In 2008, Microsoft released the Active Directory Certificate Services(AD CS) feature to allow Administrators to manage their own Public Key Infrastructure and their Remote Authentication Dial-In User Service(RADIUS). This paved...

Go Passwordless on Apple Devices with Jamf & RADIUS
Endpoint & Device Management August 3, 2023
Jamf RADIUS Server Best Practices

For small and medium-sized enterprises, coordinating employees’ iPhone, iPad, and Mac devices may distract you from your primary responsibilities. Jamf assists businesses in addressing this issue. The affordable cloud-based solution...

802.1X: Secure, Simple, Scalable
RADIUS May 25, 2023
802.1X Port Security Simplified

Did you know that the cost of data breaches reached a whopping $4.35 million in 2022? Data breaches cost organizations a lot in penalties and lost business opportunities. Almost 68%...

802.1X Authentication Failures? Here’s How to Diagnose
RADIUS November 21, 2022
Identifying Network Issues with 802.1X

Open SSIDs don't offer the degree of troubleshooting visibility 802.1X does. Here's how 802.1X helps you troubleshoot network issues.

Critical IAM Tools for Identity-based Network Security
Thought Leadership November 4, 2022
7 Critical IAM Tools

As an organization, you know there are a lot of factors to consider when provisioning network access to employees. You need to ensure that the users are who they claim...

Simplify PKI, Cut Google CAS Costs
Integrations November 1, 2022
Google Cloud Certificate Authorities Service Alternative

The digital world has been on a growth spurt for the past few years as more and more devices have come into being. An average user has at least two...

Avoid common pitfalls during the next M&A
Thought Leadership October 21, 2022
Updating Your Network Access Control After a Merger or Acquisition

Updating your network access control after mergers doesn't have to be hard. With the right cybersecurity tools, your NAC can emerge better than ever.

RADIUS Setup Simplified: Easy Wins for Your Network
RADIUS August 18, 2022
Configuration Guide: Windows RADIUS Server 2012

Anytime there’s a discussion about a wired or wireless authentication, it’s probable that the word “RADIUS server” will come up sooner or later. RADIUS, also known as a “AAA server,”...

HIPAA Compliance Starts with Secure Wireless Access
Wi-Fi & Wired Security August 11, 2022
HIPAA Compliant Wireless 802.1X

The Health Insurance Portability and Accountability Act (HIPAA) has impacted the way healthcare organizations operate since its introduction in 1996. Its goal, ultimately, was to protect patient data by imposing...

Policy-driven Authentication helps prevent Security Breaches before they happen
Integrations July 29, 2022
Azure AD Conditional Access with 802.1X

The post-pandemic world is witnessing an exponential surge in cloud-based network solutions as many businesses transition into digital mode. Interestingly, many cutting-edge wireless technologies like 5G, virtual reality, and AI...

Secure Wi-Fi and wired networks in the cloud, effortlessly and reliably
RADIUS April 18, 2022
Cloud 802.1x Explained

What Is Cloud 802.1x? An 802.1x network is unique in one major way; it uses a Cloud RADIUS server as a means of authenticating users. The Cloud RADIUS checks a...

Seamless Certificate Management, Zero Downtime.
PKI/Certificates April 18, 2022
What is Certificate Lifecycle Management?

Using X.509 digital certificates for authentication is an immediate and significant upgrade to credential (password) authentication, but it requires proper support infrastructure. Certificate Lifecycle Management systems (CLM/CLMS), also called Certificate...

Secure access starts with the right RADIUS choice.
RADIUS February 1, 2022
Foxpass RADIUS vs. Jumpcloud RaaS

Network authentication has evolved in lockstep with the development of software over the years. The networking protocols considered secure just a few years back have not withstood the test of...

Secure cloud access made simple
Integrations November 16, 2021
This Security Flaw is Preventing Organizations from Switching to Azure AD

The migration from on-premise to cloud-based network infrastructure is becoming more and more common. With better security, scalability, and user experience, the benefits of the cloud cannot be denied. For...

Control, Protect, and Manage Encryption Keys Effortlessly
SecureW2 Tech September 10, 2021
What is a Hardware Security Module?

More than ever, businesses and organizations have a responsibility to secure their data. Highly adaptable organizations have begun to implement a PKI as a means to upgrade network security. According...

Customize your device’s trust store for tailored security.
Integrations April 7, 2021
What is the Android Trusted Credentials Store?

Similar to Windows and macOS, Android devices need a system in place in order to determine if a certificate issued by a particular Certificate Authority (CA) is trusted. How does...

Smart Wi-Fi security for modern classrooms.
K-12 Schools March 24, 2021
Setting up Secure BYOD Wi-Fi for K-12 Students

The days of getting in trouble for bringing technology into class are long gone. Many school districts actually rely on students to bring their own devices in order to incorporate...

Dynamic role-based access with SSID-based policies.
Protocols & Standards March 10, 2021
Assigning Network Access Policies Based On SSID

Using network access policies to segment users into VLANs with appropriate permissions is a core part of every organization’s identity and access management (IAM) strategy. More options to customize access...

Secure VPN access with 802.1X authentication.
Protocols & Standards March 2, 2021
How to Secure 802.1X for Remote Workers

Though remote work wasn’t started by the Covid-19 pandemic, it has increased drastically to the point that working from home will be commonplace for many workers. Unfortunately that leaves organizations...

Enhance Security by Automating Certificate Enrollment for Managed Devices.
Integrations January 20, 2021
Issuing Certificates to Corporate-Owned Devices with Okta

Large organizations face a common problem when it comes to authentication: managing a variety of credentials for an assortment of different web applications. Each different application requires a unique set...

Ensure smooth PKI operations on your Microsoft devices
PKI/Certificates January 20, 2021
How to Setup Microsoft Enterprise PKI

The definition for a Public Key Infrastructures (PKI) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

Simplifying Enterprise Security with Microsoft CA Certificates.
Protocols & Standards January 20, 2021
How to Issue a Certificate from a Microsoft CA Server

Now that we’ve learned passwords are not a secure form of authentication, organizations are implementing digital certificates, which provide stronger security and can be leveraged for more efficient network authentication....

Eliminate password vulnerabilities by configuring RADIUS with Google Workspace.
RADIUS December 10, 2020
How to Configure RADIUS with G-Suite (Google Workspace)

Google Suite, also known as Google Workspace is many people’s go to cloud-based productivity suite. While Google Suite is known for its ease of use, it’s credential-based authentication creates another...

Elevate MSP security with seamless integrations.
Service Providers December 10, 2020
Best Network Security Solutions for MSPs

Among small businesses that have been targeted by cyber-criminals, 70% were used as an entry point into a larger enterprise system they supply to. Nearly half (48%) of the cases...

Secure every connection with policy-driven 802.1X access.
Integrations December 9, 2020
How To Use Azure AD Conditional Access for a Zero Trust 802.1x Network

The standard method of thinking about network security is long overdue for an update. The usual “perimeter protection” approach consists of defining, and then controlling, a virtual boundary to make...

AD CS and the cloud: A mismatch?
Protocols & Standards November 24, 2020
Does AD CS Work in the Cloud?

Digital certificates have taken over as the preferred method of network authentication because of their proven superiority to passwords in security and user experience. Many organizations recognize this and want...

GPO-driven PKI makes certificate management effortless.
PKI/Certificates November 24, 2020
PKI for Microsoft GPO

Microsoft’s Group Policy Object (GPO) is a useful tool to allow administrators to control the level of access for users on the network. In addition to providing strong security from...

The right way to do AD, without the guesswork.
PKI/Certificates November 24, 2020
Top 3 Tips on Configuring Policies in Active Directory Certificate Services

Active Directory Certificate Services (AD CS) is a Windows server software solution designed to issue x.509 digital certificates. Certificates have proven to be more secure and easier to use than...

Azure AD B2B meets 802.1X security.
Guest Access November 24, 2020
Enable 802.1X For Guest Users with Azure AD B2B and SecureW2

Business-to-Business collaboration is essential for company growth. Thousands of companies have collaborated on projects to increase company value and spread risk. At the core of these collaborations is identity and...

Secure, scalable PKI for Active Directory environments
SecureW2 Tech November 20, 2020
Managed PKI Solutions for Active Directory Certificate Services

Investing in a Public Key Infrastructure (PKI) for your 802.1x network is the single best decision you can make to improve your network. The hardened security and improved user experience...

Dynamic segmentation for smarter VPN access.
RADIUS November 12, 2020
Dynamic RADIUS VLAN Assignment for VPN

One quarter of all internet users in the world used a VPN in the last month to protect their identity privacy and their data privacy while accessing the internet. Are...

Proactive measures for a stronger security posture.
Service Providers November 9, 2020
Best Cyber Security Practices for MSPs

Over 30 millions businesses have fewer than 1,000 employees and many don’t have the IT budget to provide effective network security. Managed Service Providers (MSP) are a godsend for small...

NPS: Legacy, Not Cloud-Ready
RADIUS October 19, 2020
Can I Use NPS with Cloud Directories?

The RADIUS protocol is used by thousands of organizations to protect their networks. Network admins set up RADIUS servers to verify approved network users, drastically reducing the risk of a...

Real-Time Policies, Certificate-Powered Access
Service Providers October 13, 2020
Secure Authentication for Azure Networks

Wireless security is crucial now that most sensitive data can be accessed online. It’s imperative for network administrators to dictate who can access the network and how much they’re allowed...

Azure AD B2C: Consumer-Focused, Not Wi-Fi Ready
Integrations October 2, 2020
Use Azure AD B2C for 802.1x Authentication

Microsoft employs a myriad of acronyms for their product names, so it’s often difficult to tell them apart or to guess their function. “Azure AD (Microsoft Entra ID) B2C” is...

Directory Checks + CRL = Double-Confirmed Trust
RADIUS August 31, 2020
Dynamic RADIUS Policy Enforcement with Static Certificates

Certificate-based WPA2-Enterprise networks are extremely secure, but x.509 digital certificates can be a hassle to manage. Although SecureW2 has one of the best certificate management platforms in the industry, we’re...

Passwordless Wi-Fi & VPN with Azure AD Certificates
PKI/Certificates August 25, 2020
A Cloud PKI Solution for Azure AD

Azure AD (Microsoft Entra ID) customers can ditch password-based authentication and switch to x.509 certificate-based authentication. Digital certificates offer vast improvements to network security, efficiency, and user experience. But in...

Setup Wi-Fi Auth in Clicks, Not Hours
Wi-Fi & Wired Security August 24, 2020
How to Use Google for 802.1x Wi-Fi

Organizations are making the much-needed transition to cloud-based network solutions and Google is a forerunner in getting people’s devices and networks in the cloud. However, for some, getting your devices...

X.509 on Okta, Passwordless Made Easy
Wi-Fi & Wired Security July 14, 2020
Generate x.509 Certificates with Okta

A major challenge that organizations face in regards to certificates is enrolling users without Active Directory. In response, SecureW2 has developed a solution that can provide a certificate-based network regardless...

Device-Only? No Problem - Certify the Machine
PKI/Certificates July 7, 2020
Enabling Windows Machine Certificate Authentication

Looking to use certificate-based authentication on your managed windows devices? Machine authentication with x.509 certificates permits managed Windows machines that don’t belong to any users, to authenticate onto a 802.1X...

AD CS + SecureW2 = Fast, Scalable Wi-Fi Security
Protocols & Standards June 29, 2020
Enabling 802.1x with AD CS

Keeping your network secure from unwanted intruders is increasingly difficult with the advancements in technology. It’s relatively easy for malicious actors to obtain network access and steal all the data...

802.1X: No AD Required
Wi-Fi & Wired Security June 22, 2020
802.1x Without Active Directory

802.1X is the de facto gold standard that organizations should strive for when it comes to authentication; it’s safe, secure, and efficient, especially when combined with certificates. However, setting up...

802.1x Scales Where PPSK Stalls
Protocols & Standards March 16, 2020
PPSK Is Not an Alternative to 802.1x

Believe it or not, the aging WPA-Personal protocol has seen some innovation in the past few years. Several companies have developed unique PSK authentication protocols with varying names, though “Private...

Don’t Wait for Credential Theft to Hit
Higher Education February 4, 2020
3 Mistakes Universities Make Deploying 802.1x and WPA2-Enterprise

Over the past decade, we’ve helped hundreds of organizations around the world secure and set up WPA2-Enterprise networks. While WPA2-Enterprise remains the golden standard for 802.1x authentication, there are many...

Old TLS, Big Risks: Upgrade Now
Protocols & Standards January 23, 2020
Update Your Browser to TLS 1.2 to Support 802.1x WPA2-Enterprise

Organizations should be aware of an important update to TLS. TLS 1.2 is the most recent update that builds on top of TLS 1.0 and TLS 1.1 to increase network...

Control, Validation, Security - Why Internal CAs Win
PKI/Certificates January 22, 2020
Reduce the Risks of a Certificate Authority

Recently, cybercriminals have begun targeting public Certificate Authorities (CA) to obtain legitimate certificates and then sell them on the black market. Because these are verified and signed certificates obtained by...

Onboard thousands of devices securely. WPA2-Enterprise with automated onboarding and certificates streamlines setup and cuts support
Wi-Fi & Wired Security October 3, 2019
Use WPA-2 Enterprise To Efficiently Onboard Thousands of Devices

Each year, college campuses must navigate the trials associated with successfully onboarding thousands of new students to the wireless network. This may have been moderately challenging 10 years ago, but...

Avoid misconfiguration, boost efficiency, and stay secure by automating WPA2-Enterprise onboarding with certificates and EAP-TLS.
Protocols & Standards October 1, 2019
Top 3 Mistakes When Setting Up a WPA2-Enterprise Network

The importance of wireless security cannot be understated as the threat of data theft continues to rise. WPA2-Enterprise networks are the first line of defense – they’ve been proven time...

WPA3 brings stronger Wi-Fi protection - new authentication, safer management frames, and enforced validation for enterprise-grade security
Protocols & Standards August 19, 2019
What’s In Store With WPA3-Enterprise?

The network type WPA has been upgraded once since its inception in 1999. In 2004, it was replaced by WPA2, which has stood as the standard for highly secure wireless...