Tag: Dynamic PKI

Limited Validity, Stronger Security!
PKI/Certificates September 15, 2025
Short-Lived Certificates: Worth the Hype or Operational Headache?

In PKI, certificate lifespans have always been a balancing act between security and operational simplicity. The industry standard has preferred longer-lived certificates valid for one year, and sometimes even for...

Pioneering the Future of Continuous Trust
SecureW2 Tech September 10, 2025
JoinNow 8.0: Adaptive Defense, ACME for Server Certs, and More!

Trust rules how the world works. It’s the foundation of personal relationships, how we choose who to do business with, and how we grant people (and now non-human identities) access...

Scale Secure Access with Google SCEP Profiles
Protocols & Standards September 7, 2025
Configure Google SCEP Certificate Automatic Enrollment Profiles

Certificates are far superior to credentials and mitigate many of the vulnerabilities associated with pre-shared keys. They enhance the user experience by facilitating network access and removing password-related friction induced...

ToolShell Reminds Us: Stop Letting Secrets Stand in for Identity
Thought Leadership August 20, 2025
When Static Trust Becomes a Backdoor: Lessons from the 2025 SharePoint ToolShell Exploit

In July 2025, a widely exploited zero-day vulnerability, CVE-2025-53770 & 53771, named ToolShell, hit on-premises Microsoft SharePoint Server systems, triggering a large-scale compromise. The ToolShell exploit gave attackers unauthenticated remote...

Continuous Trust for Identity-less Infrastructure and Userless Agent
Thought Leadership August 18, 2025
Securing Identity-less Infrastructure and Userless Agents

The security landscape is profoundly transforming as AI and cloud-native technologies reshape organizations’ operations. Today, infrastructure consists of identity-less components such as containers, serverless functions, and ephemeral compute instances that...

Build Trust at Scale with Policy-Driven Certificate Infrastructure.
PKI/Certificates July 31, 2025
Launching Certificate-Based Security Shouldn’t be Intimidating

“Global spending on information security and risk management is expected to grow 14.3% in 2025 to reach $212 billion.” Source: Gartner Press Release, August 28, 2024 Implementing strong network security...

Why Are Organizations Still Using Open Wi-Fi Networks?
Thought Leadership July 31, 2025
5 Million Unsecured Wi-fi Networks: Why We’re Still Failing at Basic Network Security

As of 2025, more than 5 million unsecured Wi-Fi networks are active worldwide. Schools, hotels, small businesses, and even enterprise guest networks continue to rely on open or shared-password Wi-Fi....

Attestation Verifies Every Device, Not Just the Connection.
PKI/Certificates July 30, 2025
Certificate Pinning vs. Device Attestation

Certificate pinning is widely used in networks to establish trust between client devices and servers. However, with enterprises shifting to dynamic BYOD and device trust policies, certificate pinning alone does...

MITM vs. AITM: Breaking Down the Layers of Modern Identity Attacks
Risks & Threats July 29, 2025
What is the difference between MITM and AITM?

A traditional Man-in-the-Middle (MITM) attack primarily involves an attacker passively intercepting a communication channel to eavesdrop or steal static credentials, such as passwords. The Adversary-in-the-Middle (AITM) attack takes this a...

Authentication Strength Is the Missing Layer in Conditional Access
Integrations July 18, 2025
Understanding Authentication Strengths in Conditional Access

As cyberattacks become more targeted and identity becomes the core of security strategy, IT administrators are rethinking how users authenticate to sensitive resources. Organizations widely adopt Multi-Factor Authentication (MFA) to...

EAP-TLS secures authentication, RadSec secures the transmission path.
Higher Education July 11, 2025
Does RadSec support roaming services, such as Eduroam? 

RADIUS over TLS, also known as RadSec, enhances roaming services like Eduroam by providing stronger encryption than the standard Remote Access Dial-In Service (RADIUS) protocol. RADIUS in Eduroam utilizes the...

PKI Policy That Adapts. Security That Scales.
Thought Leadership June 24, 2025
How Do You Enforce Consistent PKI Policy Across Distributed Teams?

You can enforce a consistent PKI policy across distributed teams by using centralized, automated enforcement with dynamic tools that integrate with your existing IT ecosystem. Manual management methods often lead...

PKI ensures every network connection is a trusted one.
PKI/Certificates June 20, 2025
What is a PKI, and How Does It Help Secure Networks in an Organization?

Password breaches have impacted nearly every industry, from telecommunications to healthcare. As threat actors refine their attack methods, securing networks solely with passwords has become increasingly challenging. Organizations are transitioning...

PKI isn’t a specialty anymore, it’s a shared responsibility made simple.
Protocols & Standards June 18, 2025
What does a modern PKI team structure look like?

Public Key Infrastructure (PKI) is like experiencing a renaissance. PKI, formerly thought to be the realm of cryptography specialists and obsolete hardware, is now a strategic enabler of business identity...

RADIUS + Dynamic PKI: Real-time access, zero trust, fully automated.
SecureW2 Tech May 23, 2025
RADIUS + Dynamic PKI: Better Together

With many devices attempting to connect to the network, identifying potential risks from compromised devices becomes paramount. This is where a robust Public Key Infrastructure (PKI) integrated with RADIUS comes...

MDM pushing SCEP profiles slowly? You’re not alone - let's troubleshoot.
Protocols & Standards May 16, 2025
Why Isn’t my SCEP Profile Working?

You’re not alone if you have ever hit “Push” on the Simple Certificate Enrollment Protocol  (SCEP)  profile in your Mobile Device Management (MDM) only to find that nothing immediately happens....

Tie certificates to real-time device trust, not just enrollment.
Protocols & Standards May 13, 2025
ACME Device Attestation: Strengthening Certificate-Based Security

Public Key Infrastructure (PKI) was never designed for an environment where devices could drift out of compliance within hours, sometimes minutes, of being trusted. And yet, many organizations still rely...

Make sure only compliant devices stay connected with continuous authentication.
PKI/Certificates May 13, 2025
Dynamic PKI: Continuous Authentication for Modern Security

Traditional authentication models have relied on static trust. Once a device or user is authenticated a single time they typically remain trusted indefinitely. This model assumes continuous security from a...

Continuous authentication ensures that trust isn’t assumed - it’s always earned in real time.
PKI/Certificates May 5, 2025
Why Does Certificate Lifecycle Management Automation Need Continuous Authentication?

Enterprises are relying more on automated solutions to manage the lifecycle of digital certificates. Certificate Lifecycle Management (CLM) has evolved from a manual, error-prone process to an automated, API-driven workflow...

Don't just authenticate at login. Continuously validate trust.
Integrations May 5, 2025
Can Continuous Authentication Work with Existing MDM, EDR, or Identity Tools?

Yes, continuous authentication can work alongside existing Mobile Device Management ( MDM), Endpoint Detection and Response (EDR), and identity tools. This is possible when these tools share real-time context and...

Trust both ways, protect your data.
Protocols & Standards April 28, 2025
Why is Mutual Authentication Important in Secure Communication?

Mutual authentication is important in secure communication because it is a process where both entities verify each other’s identities before establishing a connection. In a network environment, the client and...

Authenticating a device confirms its identity. Attesting it confirms its integrity.
Protocols & Standards Thought Leadership April 14, 2025
What’s the difference between device authentication and device attestation?

Device security is more important than ever. Just one compromised device can give attackers access to your whole network. Because of this, security professionals depend on device attestation and authentication....

EAP: The framework that authenticates your future-proof network.
Protocols & Standards March 6, 2025
Why Should I Use EAP?

The Extensible Authentication Protocol (EAP) provides a standard framework for authenticating users and devices to a network. It uses various authentication methods, such as tokens, smart cards, digital certificates, and...

TLS secures the data. EAP-TLS secures the door.
Protocols & Standards February 26, 2025
What is the difference between TLS and EAP-TLS?

TLS and EAP-TLS might seem identical initially since they depend on encryption and certificate-based authentication. TLS and extensible authentication protocols-transfer layer security (EAP-TLS) are often discussed in network security. They...

Strengthen your network's defenses with 802.1X.
Protocols & Standards February 24, 2025
What are the three components in the 802.1X system?

The 802.1X system has three primary components: the supplicant, the authenticator, and the authentication server. The supplicant is the part of the device that requests access, the authenticator is the...

Ditch passwords for good. EAP-TLS is the future of secure authentication.
Protocols & Standards February 23, 2025
Is EAP-TLS The Same as PEAP?

Extensible Authentication Protocol-Transport Layer Security (EAP-TLS ) and Protected Extensible Authentication Protocol (PEAP ) are both authentication protocols used in the 802.1x framework, but they are not the same. The...

Passwords are a weak link. Your network security doesn't have to be.
Protocols & Standards February 19, 2025
What Is The Gold Standard Of Network Security?

Extensible Authentication Protocol-Transfer Layer Security (EAP-TLS) is considered the gold standard for network security. It allows digital certificates to be deployed on WPA2-Enterprise with 802.1X authentication. EAP-TLS uses asymmetric cryptography...

WPA3: The upgrade your network deserves.
Protocols & Standards February 19, 2025
How Does WPA3 Improve Wi-Fi Security Compared To Previous Protocols?

Wireless Protocol 3 (WPA3) improves Wi-Fi security compared to the WPA2 protocol, as it provides individual data encryption, side channel protection, and a more robust authentication mechanism through its 192-bit...

No passwords, no loopholes, just certificate-backed trust.
Protocols & Standards February 19, 2025
What is 802.1x Authentication Used For?

802.1x Authentication is a network security standard that grants access to wired and wireless networks by validating authorized users and devices. The 802.1X protocol is the IEEE Standard for Port-Based...

Trust the device, not the password.
Protocols & Standards February 13, 2025
Understanding NIST SP 800-171 3.5.2: Device Identification & Authentication

NIST SP 800-171 is a cybersecurity framework that protects Controlled Unclassified Information (CUI). It applies to organizations handling sensitive government data and has been widely adopted as a best practice...

Ditch passwords. Trust certificates. Secure Wi-Fi starts here.
Wi-Fi & Wired Security February 13, 2025
Your Guide To Wi-Fi Security

Wi-Fi is now a necessity.  However, its convenience also makes it a prime target for cyber threats. As the number of Wi-Fi-enabled devices skyrockets, so do security risks. Attackers exploit...

Stop hackers midstream—block MITM with EAP-TLS.
Risks & Threats February 10, 2025
How Does a Man-in-the-Middle (MITM) Attack Compromise Wi-Fi Networks?

A MITM happens when attackers hijack a communication channel to intercept and steal data. In this type of attack, they position themselves between a user and an application, silently capturing...

Not every Wi-Fi is your friend - trust certificates, not signals.
Risks & Threats February 7, 2025
What is an Evil Twin attack in Wi-Fi, and how can I protect against it?

Imagine you’re out shopping, getting coffee, or waiting for a flight. You quickly want to check your messages or search for something, so hop on a free public Wi-Fi network....

One-time keys, zero chances for attackers.
Protocols & Standards February 6, 2025
SCEP vs. Dynamic SCEP

Simple Certificate Enrollment Protocol (SCEP) streamlines secure certificate issuance across networked devices, enabling scalable authentication and encryption. Instead of relying on manual provisioning, SCEP automates the process, allowing devices to...

MAC spoofing is easy. Breaking certificates isn’t.
Risks & Threats February 3, 2025
What is MAC spoofing, and how does it affect Wi-Fi security?

MAC spoofing is when an attacker tricks a network by faking a device’s unique ID (MAC address) to gain unauthorized access or disrupt communication. This attack can happen in different...

Stronger Okta security: verify every device, every time.
Integrations January 23, 2025
Enabling Okta Device Trust for any MDM

The traditional network perimeter is a relic of the past. With remote work now common, users need secure access from anywhere, making outdated security models ineffective. Relying on perimeter-based defenses...

Automate PKI to secure your network.
PKI/Certificates January 8, 2025
Top PKI Management Tools For A Network

Organizations should prioritize automated certificate lifecycle management to maintain complete visibility and granular control over who and what accesses their network. Managing certificates manually—distributing, renewing, and revoking them—quickly becomes tedious...

Certificates should renew themselves, your IT team has bigger battles.
PKI/Certificates December 5, 2024
Configuring Certificate Auto-Enrollment with Microsoft GPO

Enterprises that use Public Key Infrastructures (PKI) will have to issue and manage tens or even hundreds of thousands of digital certificates. Keeping track of all those certificates may seem...

Certificate Authorities: The backbone of digital trust.
PKI/Certificates December 5, 2024
Complete Guide To Certificate Authorities

Imagine walking into a vast library, seeking a single book among millions. Without a librarian or a catalog system, you’d be lost. In many ways, the internet is that library,...

No certificate check? Your ‘secure’ Wi-Fi isn’t secure.
Wi-Fi & Wired Security December 5, 2024
Without Server Certificate Validation, WPA2-Enterprise Isn’t Secure

Your users have strong, unique passwords, your networks are protected with WPA2-Enterprise encryption, and you use 802.1x for authentication. WPA2-Enterprise is the gold standard when it comes to security, so...

From passwords to certificates, upgrade your Microsoft security.
PKI/Certificates December 5, 2024
Microsoft PKI Best Practices

A Public Key Infrastructure (PKI) is an 802.1x network security solution that uses public-private key cryptography to authenticate users for online resources. PKIs can be configured to authenticate for Wi-Fi,...

Kandji + SecureW2: Simple, secure SCEP.
Protocols & Standards December 5, 2024
How to Configure Kandji SCEP Profile

Digital certificates have, time and again, proven to be more secure than credential or password-based authentication as they are phishing-resistant. However, manually distributing digital certificates is a considerable challenge for...

Stronger security, no extra hardware required.
PKI/Certificates December 5, 2024
What Are Virtual Smart Cards?

In the world of authentication cybersecurity, a device growing in popularity is the Smart Card. A smart card, like those produced by Yubico, is a cryptographic tool that allows users...

Integrity from SHA-2, efficiency from ECC - the future of certificates.
PKI/Certificates December 5, 2024
SHA-2 vs ECC: Digital Certificate Encryption Advancements

Cryptographic systems are at the heart of digital certificates, enabling encryption, authentication, and integrity. SHA-2 and ECC are two pivotal technologies that protect everything from SSL certificates to system integrity...

No more password resets, just seamless certificate access.
Protocols & Standards December 5, 2024
2024 Security Analysis of PEAP-MSCHAPv2

These days, wired and wireless (Wi-Fi) networks are ubiquitous. Organizations need these connections to perform critical business functions, but these connections are susceptible to various ever-evolving cyber threats. As a...

NaaS scales. SecureW2 secures.
Thought Leadership December 4, 2024
Network-as-a-Service (NaaS): Explained

NaaS, or Network as a Service, is a cloud-based networking model that modifies how businesses handle and use their networks. Instead of having a lot of network equipment on-site, you...

Eliminate Jamf certificate errors before they happen.
PKI/Certificates December 4, 2024
[Solved] Jamf Casper Certificate Error

Apple devices and gadgets have been unparalleled in cutting-edge technology and customer satisfaction over the years. In a recent interview, the CIO of Jamf Linh Lam predicted Apple to reach...

WPA3 secures more, if your devices can keep up.
Protocols & Standards December 4, 2024
WPA3-Enterprise: Should you Adopt It?

WPA (Wi-Fi Protected Access) was created in the early 2000s when IT professionals quickly realized that WEP (Wired Equivalency Protocol) had terrible security vulnerabilities. WPA2 was ratified in 2004 as...

Eduroam + RadSec = Safe Roaming.
Protocols & Standards December 3, 2024
Is RadSec Necessary for Eduroam?

Students and staff who visit other colleges and universities frequently encounter challenges accessing safe Wi-Fi networks. Without an integrated system, they may encounter connectivity challenges, different login procedures, or concerns...

Self-signed = self-sabotage..
Risks & Threats November 21, 2024
The Dangers of Self-Signed Certificates

Self-signed certificates continue to pose critical risks to organizations prioritizing secure communication. While they may seem convenient for quick deployments, their inherent vulnerabilities can lead to severe security and operational...

One simple reconfiguration can fix your AD CS error.
PKI/Certificates November 21, 2024
Solved: Error “Cannot Manage Active Directory Certificate Services”

Admins configuring Active Directory Certificate Services (AD CS) for their network may encounter the following error message: Cannot manage active directory certificate services. The system cannot find the file specified:...

Secure every login and entry point with PIV-backed MFA at scale.
PKI/Certificates November 21, 2024
What is PIV (Personal Identity Verification)?

Personal Identity Verification (PIV) is a security standard detailed in NIST FIPS 201-2 that creates a framework for multi-factor authentication (MFA) on a smartcard. While PIV was originally designed for...

Wi-Fi EMFs won’t hurt you, but an unsecured network might.
Thought Leadership November 21, 2024
 How Safe Is The EMF Exposure From Wi-fi?

Most people use Wi-Fi, which emits electronic and magnetic fields (EMF). But are the EMFs from Wi-Fi dangerous? The short answer is no, but we'll dig into the question further.

Trust starts at the server, secure it with a certificate.
PKI/Certificates November 21, 2024
A Guide to Server Certificates

Server security is critical in today’s digitally driven environment. The server certificate, a digital document that verifies the identification of a website or server, is fundamental to Internet communication security....

Secure your network - stop DNS attacks before they reach your users!
Risks & Threats November 21, 2024
Top 6 Ways To Prevent Your Network From DNS Poisoning Attacks

As we increasingly rely on the internet for both personal and professional activities, understanding the potential threats to our online security becomes essential. A prevalent and significant risk is DNS...

Encrypt smarter: Only the right eyes should read your data.
PKI/Certificates November 21, 2024
All that You Need To Know About Public Key Encryption

We are living in a time where wireless security is imperative because private data and personal information are uploaded online. As the amount of online data increases, so does the...

Stop risking breaches: SHA-2 is the safe path forward.
PKI/Certificates November 21, 2024
Why is It Safe to Migrate AD CS from SHA-2 to SHA-1 In 2024?

It’s imperative for organizations to fully switch from SHA-1 to SHA-2. The National Institute of Standards and Technology (NIST) stated SHA-1 should not be trusted, PCI Compliance scanners no longer...

From inbox to recipient, S/MIME keeps every message secure.
PKI/Certificates November 21, 2024
Why Do You Need S/MIME Encryption In Network Security

S/MIME stands for “Secure/Multipurpose Internet Mail Extensions”. It’s an IETF standard for public key encryption and creating a digital signature for MIME data. In essence, S/MIME uses a PKI to...

Upgrade to WPA2: Stronger Wi-Fi security, smarter authentication.
Protocols & Standards November 21, 2024
WPA vs WPA2- The Better Wifi Authentication

Wireless networks are omnipresent. You may have access to many wireless networks, whether in a neighborhood coffee shop, a school, or home. However, it’s hard to tell which ones are...

CRLs: Instantly block revoked certificates, stay secure!
PKI/Certificates November 21, 2024
An Overview Of Certificate Revocation List In A PKI

What is a Certificate Revocation List? A certificate revocation list, more commonly called a CRL, is exactly what it sounds like: a list of digital certificates that have been revoked....

Certificates Made Easy for Azure AD.
Integrations November 18, 2024
How to Integrate with Entra ID For Effective Certificate Management

The transition from on-premise Active Directory (AD) to cloud-based Azure AD (Microsoft Entra ID) can be tricky, leaving Azure admins searching for an easy way to migrate. Unlike AD, there...

Secure users instantly, Dynamic VLANs powered by certificates.
Protocols & Standards November 13, 2024
How to Configure Dynamic VLAN for EAP-TLS

Researching and implementing new cybersecurity technologies is a vital aspect of maintaining an effective network for your organization. But transitioning to more up to date security measures often comes with...

Instant Eduroam access. Zero passwords. Total security.
Wi-Fi & Wired Security November 13, 2024
Benefits of Digital Certificates For Secure Eduroam Wi-Fi

Eduroam has become crucial for colleges worldwide, providing students and staff with seamless, cross-campus Wi-Fi connectivity. However, as more institutions use Eduroam as their principal Wi-Fi network, security and accessibility...

Don’t let long-lived certs become your next vulnerability.
PKI/Certificates November 13, 2024
Certificate Lifetimes – Is 20 Years Too long?

Over the last few years, software makers have begun cracking down on certificates that do not expire soon enough. Most browsers will reject any SSL certificate with a lifetime longer...

Secure your network: OAuth + ADFS ties identity to devices seamlessly!
Protocols & Standards November 12, 2024
Can I Use OAuth 2 With ADFS?

What is ADFS? Active Directory Federation Service (ADFS) is a software component developed by Microsoft to provide Single Sign-On (SSO) authorization services to users on Windows Server Operating Systems. ADFS...

Protect your network, authenticate smarter with EAP-TLS.
Protocols & Standards November 12, 2024
Best EAP Method to Configure a Secure WiFi Network

Extensible Authentication Protocol (EAP) is a strong security layer and authentication framework used in Wi-Fi networks. It provides various methods to verify the identities of users and devices before granting...

Trust your devices before they trust your network.
Thought Leadership November 12, 2024
The Importance of Device Attestation for Zero Trust

Here, you can learn the concepts of device trust and cryptographic principles of attestation in ensuring security of your organization.

Trust starts at the Root, secure every device with a single CA.
PKI/Certificates November 11, 2024
Adding a Trusted Root Certificate Authority to Group Policy Objects

Organizations that want the best in authentication security should look no further than certificate-based authentication. When compared to using credentials for authentication, it’s simply no contest. The two pillars supported...

Every smart card, a key to unbreakable enterprise security.
PKI/Certificates November 11, 2024
PKI Smart Card Authentication for Enterprise

Companies and governments around the world are finding more and more uses for PKI smart cards – especially for identity management. These tiny chips can be found in a multitude...

MFA + Certificates: Double the Defense, Zero the Hassle.
ZTNA & VPN November 10, 2024
Using Multi-Factor Authentication for Network Security

Many inquiries that we receive reference Multi-Factor Authentication (MFA) and how it can be used to improve the network security. MFA is a process that requires more than one form...

Trust nothing until you verify—stay ahead with real-time certificate checks.
PKI/Certificates November 9, 2024
How to Check if a Digital Certificate is Revoked

A critical component of EAP-TLS certificate-based authentication is properly managing certificates, which includes confirming that they have been properly revoked AND placed on the list of revoked certificates so the...

Access smarter, not harder - secure networks start with devices.
Enterprise November 8, 2024
How to Set up Device Identification in Defender for Cloud Apps

Want better visibility and control on all devices in your network for efficient device management? Try Defender Device Management with us.

Shared passwords fail. Certificates never do.
Enterprise November 6, 2024
WPA2-PSK is Not Good Enough

In this day and age, employees are accessing their corporate resources wherever they can get a strong wireless signal, whether it be a public hotspot, an airport, or a friend’s...

Stop relying on NTLM. Start trusting certificates.
Risks & Threats November 6, 2024
Why NTLM Authentication is Vulnerable

One of the biggest problems with Windows environments is the insistence to continue to build upon older systems despite the emergence of cloud solutions. Attackers can easily gain access to...

Secure every connection with PEAP and EAP-TLS.
Protocols & Standards November 6, 2024
Everything You Need to Know About PEAP Security

Since most transactions and communication are done over networks today, the security of these networks can’t be overlooked. Securing your network connections has never been more critical, as the data...

Stop rotating passwords, start eliminating them.
Wi-Fi & Wired Security November 5, 2024
Does Rotating Preshared Keys Improve Security?

Wifi Protected Access 2 – Pre-Shared Key (WPA2-PSK), a wireless security standard from 2004, is still used by many organizations today. And although it’s safer than its predecessors, WPA2-PSK relies...

CRLs: the practical choice for real-world certificate revocation.
PKI/Certificates November 4, 2024
OCSP vs CRL: The Best Bet To Revoke Certificates In A PKI

OCSP support is not included in the current roadmap of SecureW2 for some key reasons. Here’s a brief overview of your options for certificate revocation: What is OCSP OCSP stands...

Stop bending certificates to fit AD. Secure them the right way.
PKI/Certificates November 4, 2024
A Guide To Client Certificate Mapping In Active Directory

Certificate mapping, in a general sense, refers to the tying of an identity to an X.509 digital certificate. In practice, the term is mostly used in the context of Microsoft’s...

Turn your Yubikey into a powerhouse of certificate security.
Enterprise November 4, 2024
A Guide To Configure Certificates In Your Yubikey PIV Slots

Physical security tokens like the Yubikey have smartcards that can be configured to store several certificates, the quantity of which depends on the specifications of the secure cryptoprocessor at the...

Certificates don’t last forever. Renew early, secure always.
PKI/Certificates November 4, 2024
How To Renew SSL and Client Certificates For Secure Network

Automate certificate distribution and lifecycle management with industry best managed PKI solution. Continue reading to know more.

Still using WEP? Lock it with WPA3 + certificates.
Wi-Fi & Wired Security October 27, 2024
What is WEP Security?

As we all know, wireless networks simplify numerous business procedures while providing trustworthy security. As a result, a user must be familiar with wireless networks and how they might facilitate...

Stop MITM attacks before they even start.
Risks & Threats October 27, 2024
Preventing Man-in-the-Middle (MITM) Attacks: The Ultimate Guide

A man-in-the-middle (MITM) attack is an incredibly dangerous type of cyber attack that involves a hacker infiltrating a private network by impersonating a rogue access point and acquiring login credentials....

The strength of your PKI is only as strong as your private key storage.
PKI/Certificates October 27, 2024
Best Practices for Storing X.509 Private Keys

X.509 certificates play a crucial role in guaranteeing the authenticity and integrity of communications. However, organizations that rely on the security provided by certificates also need to address a concern:...

Master AD CS Policies: Enforce Security the Right Way.
Integrations October 25, 2024
Guide to AD CS Policies and Enforcement

What is AD CS Used For? Active Directory Certificate Services (AD CS), a Windows server software solution, is used for issuing and managing x.509 digital certificates and provides Active Directory...

The API Powering Secure Keys and Certificates
Protocols & Standards October 23, 2024
What is PKCS11?

High-profile data breaches from major organizations such as Equifax, Solar Winds, and even the White House have pushed network security into the forefront of the public eye. One method of...

Enterprise-Grade Security with Let’s Encrypt: What Works, What Doesn’t.
PKI/Certificates October 23, 2024
Can I Use Let’s Encrypt for an Enterprise?

When it comes to accessible Certificate Authority (CA) solutions that are easily available and free, Let’s Encrypt is second to none. They’ve enabled countless people and organizations to enable certificate-based...

Step-by-Step Guide: Configure Azure AD CBA with Ease
Integrations October 23, 2024
How to Configure Azure AD CBA

With the introduction of Azure AD CBA, Microsoft has taken steps to move past using passwords - and your organization can, too.

Struggling with Okta Certificate Errors? Here Are 3 Proven Fixes
Integrations October 23, 2024
Top 3 Ways To Troubleshoot Common Okta Certificate Errors

Okta is one of the leading Identity and Access Management (IAM) service providers for enterprises around the globe. Okta supports binding identities to digital certificates, but you might encounter one...

Step-by-Step Guide to Certificate Management in Google Workspace
Enterprise October 23, 2024
Certificate Management Guide For Google Workspace

Google Workspace is one of the most common Identity Providers used by enterprises today. The Google ecosystem includes a number of easy tools organizations can use in their daily operation,...

Google Workspace Security: Complete Guide to Certificate Management
Risks & Threats October 23, 2024
Attack Vectors That Leave Your 802.1X Network Vulnerable

When used correctly, 802.1X authentication is the gold standard for network security. However, even seasoned IT professionals fail to recognize some key points of attack. If they are left unchecked,...

Okta RADIUS Internal Server Error Explained: Causes & Fixes
Integrations October 23, 2024
Troubleshoot Okta RADIUS Internal Server Error

Okta is one of the leading Identity and Access Management (IAM) service providers for enterprises around the globe. They provide a great user experience, but sometimes you might encounter some...

Step-by-Step Guide: Build Your Own PKI Certificate Authority
PKI/Certificates October 23, 2024
Guide: How To Build A PKI Certificate Authority

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates. A digital certificate certifies the ownership of a public key by tying it cryptographically...

Root vs. Intermediate Certificates: What Every Admin Should Know
PKI/Certificates October 23, 2024
Overview: Root And Intermediate Certificates

One of the main problems in online communication is trust. Let’s say you communicate with your bank through their website: how can you be sure the bank’s page is real...

Step-by-Step Guide: Configure Okta Client Certificate Authentication
Integrations October 22, 2024
Configure Okta Client Certificate Authentication

In this article, you can learn integrating digital certificates with one of the leading identity providers, Okta.

X.509 Digital Certificates Explained: Everything You Need to Know
Protocols & Standards October 17, 2024
X.509 Digital Certificates Explained

In order to run a certificate-based network, admins need to understand how to create and configure X.509 certificates. X.509 is a cryptography standard for defining a public key certificate. X.509...

On-Premise vs. Cloud PKI: A Deep Dive for Windows Environments
PKI/Certificates October 17, 2024
Analysis Of Windows On-Premise vs. Cloud PKI Servers.

The definition for a Public Key Infrastructures (PKIs) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

Everything You Need to Know About iOS 802.1X
Wi-Fi & Wired Security October 13, 2024
Complete Guide to iOS 802.1X

Securely connecting iOS devices to a network can be a difficult task, especially since the Covid-19 pandemic sped up the inevitable rise of hybrid work environments. Network security must be...

Managing Your CA the Right Way: Proven Best Practices
PKI/Certificates October 13, 2024
Best Practices for Certificate Authority Management

An ever-growing trend in authentication cybersecurity is the replacement of credential-based authentication with certificates. Credentials are simply incapable of protecting a secure network. According to the 2019 Verizon Data Breach...

AD CS Exploits: Risks in Certificate & Security Configurations
PKI/Certificates October 13, 2024
AD CS Certificate and Security Configuration Exploits

Active Directory Certificate Services (AD CS) is a critical platform  in cybersecurity, providing infrastructure for managing certificates within an organization. At the heart of AD CS lies the Public Key...

Understanding the Certificate Life Cycle in 4 Key Stages
PKI/Certificates October 13, 2024
The Four Stages of a Certificate Lifecycle

Digital certificates are electronic credentials that are used to authenticate the identities of individuals or devices using a particular network. It’s helpful to think of certificates with similar functionality as...

A Deep Dive into Certificate Pinning: Obstacles and Options
PKI/Certificates October 13, 2024
A Comprehensive Review of Certificate Pinning: The Challenges and Alternatives

While digital certificates undoubtedly provide a more secure authentication method than passwords, some organizations still fear the possibility that certificates can be issued to unauthorized parties. Certificate pinning is a...

Enterprise PKI OCSP Error? Here’s the Solution
PKI/Certificates October 11, 2024
[Solved] Enterprise PKI OCSP Error

Certificate Management has emerged as one of the better alternatives to avoid the vulnerabilities of credentials in modern-day cyberspace. Here’s a recent incident of a high-profile data breach involving credentials...

Public Key Infrastructure: A High-Level Guide to Secure Networks
PKI/Certificates October 11, 2024
Public Key Infrastructure- A High-Level Overview

Digital signatures are pivotal to cybersecurity. They offer a robust mechanism to verify the authenticity and integrity of a document or message. Imagine sending a handwritten letter; your signature assures...

Public vs. Private Certificate Authority: Which One Should You Use?
PKI/Certificates October 1, 2024
Public vs Private Certificate Authority

Certificate authorities (CAs) play a critical role in securing digital communications and data exchange. Organizations must choose between public and private CAs based on their unique security requirements, use cases,...

Smart Cards 101: Secure Identity Authentication and Access Management
PKI/Certificates October 1, 2024
Smart Cards for Identity Authentication and Access Security

Smart cards, occasionally called chip cards or integrated circuit cards (IC or ICC), are a broad family of physical electronic authentication devices. More practically, they’re physically-secured microprocessors used to control...

Windows Machine Certificate Authentication: Complete Setup Guide
PKI/Certificates September 30, 2024
How to Enable Windows Machine Certificate Authentication

Whether you use Windows, macOS, or any other operating system, deploying digital certificates for your device can be the most impactful step to strengthening your network security. Digital certificates use...

Step-by-Step Guide: How to Generate Root and Intermediate CAs
PKI/Certificates September 30, 2024
How to Generate Root & Intermediate CAs

With 10 million attacks targeting usernames and passwords occur every day. it’s not a bad idea to drop passwords wherever possible.  A proper PKI allows your network to utilize certificate-based...

Windows Defender Credential Guard & PEAP MS-CHAPv2 Explained
Wi-Fi & Wired Security September 30, 2024
Windows Defender Credential Guard and PEAP MS-CHAPv2

In today’s evolving world of cybersecurity, protecting data and user credentials is of utmost importance as it is the biggest threat to an organization’s security. Microsoft has implemented two security...

Secure Your Enterprise: Understanding Active Directory Certificate Services
PKI/Certificates September 30, 2024
Active Directory Certificate Services (AD CS): Explained

There are many components involved in running a certificate-based network. You need to establish trusted servers and certificate authorities (CA), make sure devices can enroll for certificates, authenticate users, manage...

Understanding RSA: The Fundamentals of Asymmetric Encryption
Protocols & Standards September 30, 2024
What is RSA Asymmetric Encryption? How Does it Work?

Encryption is the systematic process of converting plain, readable information, or data, into an unreadable format to prevent unauthorized access. This process is achieved by implementing a set of rules...

Understanding the Differences Between User and Device Certificates
Thought Leadership September 27, 2024
High Level Comparison Of User Certificate vs. Device Certificate

The popularity of digital certificates has been soaring day by day with the advancement of cloud technology. It has already replaced the traditional usage of credential-based protection in various IT...

Internal vs. External CA: Which Is the Best Choice for Your Organization?
PKI/Certificates September 27, 2024
 Internal Or External CA- The Best Bet For Your Organization?

Public Key Infrastructures (PKI) are widely used by organizations because they secure communications among servers and clients with digital certificates and certificate authorities (CA). Certificates are a combination of cryptographic...

SHA-256 vs. SHA-1: Which Hashing Algorithm Provides Better Security?
Encryption/Hashing September 27, 2024
SHA-256 vs. SHA-1: Which Is The Better Encryption?

Sending information in clear text over the air is a tremendous risk in today’s complex cybersecurity environment. Hackers constantly evolve attack vectors to target sensitive data in transit, but encryption...

Microsoft CA Certificate Renewal: A Complete Stepwise Guide
PKI/Certificates September 27, 2024
Your Guide To Renew Certificates On Microsoft CA

Organizations can leverage digital certificates to build a robust network, as certificates use public-private key encryption to encrypt information sent securely over-the-air. Managing digital certificates for a smaller organization is...

MAC Spoofing Attacks Explained: Understanding the Threats to Your Network
Risks & Threats September 26, 2024
MAC Spoofing Attacks Explained: A Technical Overview

New cyberattacks and breaches are reported every day in our news feeds. Cybercriminals target people as well as large corporations and other businesses. One of the many techniques hackers employ...

Secure Your Network: Complete Guide to SCEP for Certificate Enrollment
Protocols & Standards September 26, 2024
SCEP( Simple Certificate Enrollment Protocol): A Complete Guide

Distributing certificates to managed devices can be a monumental task with a lot of moving parts that need to be accounted for: PKI integration, establishing a gateway, configuration policies, certificate...

Secure Your Certificates: Best Practices for AD CS Templates
PKI/Certificates September 26, 2024
AD CS Certificate Templates: Security Best Practices

Microsoft AD CS allows administrators to establish their domain’s CA to deploy a digital certificate with Microsoft PKI Infrastructure. To properly run their PKI infrastructure and after establishing their hierarchy, administrators...

Understanding CSRs: How Certificate Signing Requests Work in PKI
PKI/Certificates September 26, 2024
Certificate Signing Requests: Explained

X.509 digital certificates use the X.509 Public Key Infrastructure (PKI) to certify a public key to a user, device, or service identity embedded in the certificate. A PKI encapsulates the...

Fix SCEP Workgroup Enrollment Issues: Troubleshooting Certificate Initialization Errors
PKI/Certificates September 25, 2024
Resolving SCEP Certificate Enrollment Initialization for Workgroup Error

Utilizing MDMs to establish a highly secure environment is an excellent safeguard for mitigating user error risks and developing consistency in device management. This common practice amongst enterprises is a...

Secure Your Devices: Configuring SCEP Profiles in Intune Explained
Endpoint & Device Management September 25, 2024
Configuring SCEP Profiles in Intune: A High-Level Overview

Nowadays, network admins have started to come around to the benefits of digital certificates, which is a justified response given the superior cryptographic protection compared to traditional passwords and usernames....

Revoke Certificates in Windows Active Directory Certificate Services (AD-CS) Safely
PKI/Certificates September 24, 2024
How To Revoke Certificate in Windows (AD-CS)

Digital Certificates are an integral part of a Public Key Infrastructure (PKI) and cybersecurity as a whole. The certificates can encrypt communications and authenticate the identity of users and machines....

SSH Certificate Authentication Explained: How It Works to Secure Access
Protocols & Standards September 24, 2024
How Does SSH Certificate Authentication Work?

Secure Shell (SSH) certificate authentication provides a robust method for authenticating users and hosts connecting to an SSH server. As a protocol, SSH prevents unauthorized parties from accessing systems remotely....

Mutual TLS Ensure Client-Server Use Correct Certs to Connect With Each Other.
Protocols & Standards September 11, 2024
Understanding Mutual TLS (MTLS) Authentication: How It Works

Mutual TLS, or mTLS, is a trending talk of the town, especially regarding cryptographic encryption in general.  Since you’re here, there’s a good chance you’re concerned about the network at...

Segment Managed Devices, Guests and IoT s Into VLANs For A Secure Network.
Protocols & Standards September 4, 2024
Network Segmentation Best Practices

VLANs are a great way to increase security because they reduce the risk of threats spreading throughout the network. A threat can quickly move around the network if users/devices are...

Secure Logins with Certificate-Based Smart Card Authentication In AD.
PKI/Certificates September 3, 2024
Smart Card Authentication with Active Directory

Chances are, your work requires you to have logins and passwords for multiple resources. On top of that, you probably have to update your password regularly, ensuring that each new...

Set Up a PKI to Issue Identity-bound Certificates to Devices and Users.
PKI/Certificates September 3, 2024
How to Build and Set Up Your Own PKI

A Managed Public Key Infrastructure (PKI) is a vital part of any comprehensive network security strategy. It allows you to use digital certificates for authentication, a form of credential that’s...

Step-by Step 802.1X Implementation For Certificate-Based Network.
Protocols & Standards September 3, 2024
802.1X EAP-TLS Authentication Flow Explained

For many organizations, the IEEE 802.1X authentication mechanism for Port-Based Network Access Control is the first line of defense against outside attack. It’s also one of the most commonly targeted...

Future-Proof your Network With WPA3 Encryption.
Protocols & Standards September 3, 2024
WPA3: The Ultimate Guide

The network type Wi-Fi Protected Access (WPA) has been upgraded once since its inception in 1999. In 2004, it was replaced by WPA2, which has stood as the standard for...

Android Pushes For Adopting Certificate-based EAP-TLS Implementation.
PKI/Certificates September 3, 2024
Android 11 Server Certificate Validation Error and Solution

*Updated Feb 2021 The dust has settled on the Dec 2020 Android 11 update and, for better or worse, the effects on network authentication have not been as drastic as...

Discover The Benefits of Using WPA2-Enterpise For your Home Wi-Fi.
Protocols & Standards September 3, 2024
Should WPA2-Enterprise Be Used For My Home Network?

Securing home wireless networks has never been as important. An increase in remote work requires more people to handle sensitive business data at home. On top of this, our lives,...

Certificates + EAP-TLS Enhance Wired And Wireless Networks With Certificates.
Protocols & Standards August 7, 2024
How to Use IEEE 802.1x Authentication for a Wired or a Wireless Network 

IEEE 802.1x authentication is a standard for port-based network access control. It essentially requires devices to authenticate themselves before gaining access to network resources. This standard is versatile, working seamlessly...

Digital Certs: The Secure Alternative to Risky Wildcard Certs.
Thought Leadership July 1, 2024
What Are Wildcard Certificates?

SSL certificates (Secure Sockets Layer) and their successor TLS certificates (Transport Layer Security) are critical for establishing secure communications over the Internet. They authenticate the identity of a website and...

Secure and Tamper-Proof Key Security With HSMs.
Thought Leadership June 5, 2024
What is a Hardware Security Module (HSM)?

Data security has never been more critical. Hardware Security Modules (HSMs) are pivotal in safeguarding the cryptographic infrastructure of numerous global enterprises. HSMs have come a long way, from niche,...

Here are Some Best Practices To Secure Your Wi-Fi From Attacks And Unauthorized Access.
Risks & Threats June 4, 2024
4 Ways to Secure Wi-Fi Connectivity

Wi-fi networks are ubiquitous as more and more users connect to networks remotely for work, access data and applications, and manage IoT devices. As their popularity grows, so do the...

Secure Your Network With Identity-Backed PKI Tokens
PKI/Certificates June 2, 2024
What is a PKI Token?

Today’s world relies heavily on online interactions, such as collaborating with family, friends, and colleagues on social media or checking our bank accounts. However, this ease of use raises security...

Learn how to get PKI Certificates and why they matter.
PKI/Certificates May 20, 2024
Understanding PKI Certificates

Imagine conducting important business online without identifying the person you’re interacting with. It would be like handing sensitive documents to a stranger on the street; every login would be risky....

Use Digital Certificates Instead Of PSK's For Identity-Backed Networks.
Risks & Threats May 14, 2024
Mitigate the Risks of a Pre-Shared Keys-Based Network

Wi-Fi security is designed to safeguard data as it traverses the airwaves in wireless networks. Wi-Fi Protected Access (WPA) emerged as a response to the glaring deficiencies of its predecessor,...

What you need to know about deploying our platform
Endpoint & Device Management May 8, 2024
Everything You Need to Know About SecureW2 Deployment

Relying on passwords alone to safeguard access to your resources (including Wi-Fi, applications, and email security) is no longer secure. Cyber attacks designed to harvest credentials become increasingly complex by...

PKI and Digital Certificates: What You Should Know
PKI/Certificates May 6, 2024
A Deep Dive into PKI Certificates

Corporate data, social media pages, applications, and user data are crucial assets of an organization, and any theft or misuse of these could lead to huge financial losses. They not...

What you need to know about Wi-Fi Protected Access
Protocols & Standards May 6, 2024
What is WPA Authentication? 

The ubiquity of Wi-Fi networks in today’s world has made them popular targets for cyberattacks, especially if they rely on vulnerable mechanisms like passwords. In a 2021 study, security researchers...

Simplify Access and Secure Your Network with WebAuth Wi-Fi And Cloud IDPs.
SecureW2 Tech May 3, 2024
Introducing WebAuth Wi-Fi with Cloud IDPs

It’s no secret that open Wi-Fi networks are infamously insecure, and Pre-Shared Key (PSK) networks aren’t much better. If you tie your organization’s Wi-Fi to a single password and more...

WPA3: Why Your Network Might Not Be Ready
Protocols & Standards April 8, 2024
WPA3 vs WPA2: What’s the Difference?

The standards used to protect wireless/Wi-Fi networks have evolved over the years to keep up with emerging threats and protect sensitive data. WPA2 and WPA3 are some of the more...

EAP-TLS: The Ultimate Defense Against MITM Attacks
Risks & Threats March 25, 2024
How To Prevent Man-in-the-Middle Attacks

Man-in-the-middle attacks (MITM) or on-path attacks are becoming common and complex. Organizations are putting in a lot of effort to mitigate these risks to no avail. Phishing kits are freely...

The Hidden Dangers of Public Wi-Fi and How to Fix It
Risks & Threats Wi-Fi & Wired Security February 29, 2024
Risk of Public Wi-Fi

Public Wi-Fi is any network other than your home or work network and is commonly found in places such as airports, malls, coffee shops, hotels, and restaurants. It allows users...

The Complete Guide to SSL/TLS Certificates
Protocols & Standards January 29, 2024
What is Secure Sockets Layer (SSL)?

Security over the internet has drastically improved in the few decades that the internet has been widely available. The average user doesn’t realize how much goes on behind the scenes...

The TLS Handshake: How Your Data Stays Safe Online
Protocols & Standards December 19, 2023
Transport Layer Security (TLS) Explained

Protecting and encrypting communications online is vitally important as there are countless attempts made daily to intercept them for nefarious purposes. From securing a bank transaction to protecting an authentication...

Go Passwordless. Go PKI.
PKI/Certificates November 14, 2023
What is a PKI (Public Key Infrastructure)?

The use of a Public Key Infrastructure (PKI) by an organization demonstrates a dedication to cybersecurity. It enables passwordless authentication, encrypted communication, and it has been listed by organizations such...

Why PSKs Fail Against Layer 2 Attacks
Risks & Threats May 5, 2023
Layer 2 Attacks that Defeat PSK Networks

Move away from traditional PSKs to digital certificates and protect your network from Layer 2 attacks. Know more here!

Why Passwordless Is the Future of Secure Access
Thought Leadership March 31, 2023
Passwordless Authentication: Explained

Do you want to move to effective Passwordless authentication solutions? Read to find out how a robust passwordless solution can enhance your network's security.

Azure AD Certificate-Based Auth: The Next Step Beyond MFA
Web App Access March 29, 2023
Securely Eliminate MFA with Azure AD CBA

Hackers acquired the personal data of over 37 million T-Mobile users, including names, dates of birth, Social Security numbers, and driver’s license information, in a recent incident that featured a...

See How Microsoft Defender Uses Certificates for Smarter Access Control
PKI/Certificates March 3, 2023
Using Certificates for Granular Application Access with Microsoft Defender

The cloud presents an enticing opportunity for businesses – it makes important resources available anywhere, allows them to offshore the cost of storage, and can even save them on hardware...

Make SSO Phishing-Proof with Certificates
PKI/Certificates February 1, 2023
How Digital Certificates Enable Secure Single Sign-On (SSO)

Users in an organization typically need access to many applications to assign and complete their tasks, access email, write code and communicate with each other. Multiple apps require multiple sets...

No Passwords. No Headaches. Just Secure Chromebooks.
Endpoint & Device Management November 30, 2022
How to Set Up Passwordless Authentication on Chromebook

Many enterprises are planning to shift towards passwordless authentication for their managed Chromebooks. Passwords have been proven to be a weak form of security, so it’s in everyone’s best interest...

Jamf Pro 11 + ACME + MDA: Certificates that prove your device, not just your identity.
Integrations June 30, 2022
Auto-Enrolling Certificates in Jamf

Digital certificates have become the backbone of safe access in Apple environments, and Jamf is still the top platform for managing Macs, iPhones, and iPads at scale. By integrating Jamf’s...

Save time, reduce costs, and strengthen your security posture.
PKI/Certificates September 24, 2021
Why a Managed PKI (MPKI) is Probably Right for You

If you’ve decided to make the move to secure certificate-based authentication, one of the first things you need to figure out is whether you’re going to build your own Public...

Simplifying Network Security for Complex Enterprise Environments.
PKI/Certificates September 10, 2021
How To Utilize PKI Certificates

Using a Public Key Infrastructure (PKI) is a great step for any organization choosing to prioritize their network’s security. The primary purpose of a PKI is to manage the public...

No revocation tools? Your network security could be at risk.
PKI/Certificates June 7, 2021
5 Reasons AD CS Is Not A Complete PKI

Credential-based authentication is the most common form of authentication that everyone is accustomed to. But with most decades-old technologies, credentials are woefully ill-equipped to face modern security threats. While multi-factor...

Avoid unexpected expenses from self-hosted CAs.
PKI/Certificates March 24, 2021
3 Hidden Costs of an On-Prem CA

A certificate authority is a requirement for many organizations, whether for customer-facing products or internal security protocols. One of the first decisions to make regarding a Public Key Infrastructure (PKI),...

The Hidden Risk of Expired Certificates.
PKI/Certificates January 20, 2021
What is Certificate Revocation?

The average number of certificates an organization needs to manage grew 43 percent in 2020, so having a good certificate management system is paramount to success for any enterprise. SecureW2’s...

Ensure smooth PKI operations on your Microsoft devices
PKI/Certificates January 20, 2021
How to Setup Microsoft Enterprise PKI

The definition for a Public Key Infrastructures (PKI) varies among cyber security professionals, but is generally considered a collection of components that give everything an organization needs to issue and...

The Essential Identity Layer Behind Zero Trust Security.
PKI/Certificates January 20, 2021
A PKI is the Foundation for Zero Trust Network Security

The IT industry is evolving rapidly, with new technologies, devices, and systems introduced regularly. Organizations are regularly having to update and upgrade their environments regularly to keep up with the...

Control, security, and speed in one solution.
PKI/Certificates January 5, 2021
Managed Certificate Authority Services

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates. These certificates cryptographically tie an identity to a public key, ensuring that individuals online...

Secure your network from the inside out.
PKI/Certificates December 23, 2020
What is a Microsoft Certificate Authority?

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. They assist in validating the identities of websites, individuals, and devices before...

Build trust internally and secure every connection effortlessly.
PKI/Certificates December 23, 2020
How to Run Your Own Certificate Authority

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. A digital certificate certifies the ownership of a public key by tying...

Passwordless Wi-Fi made simple with FreeRADIUS.
RADIUS December 10, 2020
G Suite + FreeRADIUS for WiFi Authentication

IT experts are stressing network security now more than ever, especially considering the massive amount of revenue loss that can occur with a security breach and how 10 million attacks...

TLS: modern encryption for modern networks.
Protocols & Standards November 5, 2020
SSL vs. TLS Certificates

One of the most important security precautions for any customer-facing organization is to ensure data sent between the two parties is protected from outside attacks. Without data integrity, customers or...

Passwordless Okta with YubiKeys at Scale
Integrations October 20, 2020
Okta Smartcard Authentication Expanded

Okta is a popular choice for organizations that want top-of-the-line cloud identity management. It’s one of the largest identity providers with a modern cloud directory and a plethora of handy...

AD DS: Your On-Prem Directory Hub
Protocols & Standards October 20, 2020
AD DS: Explained

The purpose of online directories is to store resources on the network in a way that it’s simple to access. Microsoft’s Active Directory (AD) has risen through the ranks to...

NPS: Legacy, Not Cloud-Ready
RADIUS October 19, 2020
Can I Use NPS with Cloud Directories?

The RADIUS protocol is used by thousands of organizations to protect their networks. Network admins set up RADIUS servers to verify approved network users, drastically reducing the risk of a...

Secure Your Network in Hours, Not Weeks
Integrations October 19, 2020
Strong Network Security with Azure

Azure AD is a highly effective IDP that was built as a successor to Active Directory (AD) to accommodate newer, cloud-centric organizations. AD does not work natively in the cloud,...

Click, Validate, Secure: Onboard Any Device
PKI/Certificates July 1, 2020
PKI Delivery Software for Every Device

While the advantages of certificate-based authentication over credential-based are well documented, many still experience the barrier to entry of provisioning devices with certificates. This is certainly a valid concern for...

AD CS + SecureW2 = Secure Wi-Fi, Made Easy
Wi-Fi & Wired Security June 17, 2020
Enable Secure Wi-Fi with AD CS

In an age where people have migrated to conducting business online, organizations must ensure their Wi-Fi networks are protected from outside threats. Cyber attacks, including the infamous man-in-the-middle attack, prey...

Zero-Touch Enrollment for Passpoint with G-Suite
Integrations May 7, 2020
Can I Use Passpoint with Google Workspace

Passpoint is the premier tool for ensuring your users have network access while roaming, but it can be a little difficult to deploy. Fortunately, SecureW2 has a solution that integrates...

Secure Certificate Management—Simple, Scalable, Internal
PKI/Certificates May 1, 2020
Creating Private Certificates Authorities for Internal Use

What is a Certificate Authority? A certificate authority (CA) is an entity that distributes digital certificates to devices. These certificates cryptographically tie an identity to a public key, ensuring that...

Get Flexibility + Security—Choose Managed PKI
PKI/Certificates March 24, 2020
Managed PKI VS Private PKI

Deciding between a managed PKI and a private PKI is a difficult decision. Each method of PKI management has advantages and disadvantages, and if you’re coming from a place of...

Certificates for Wi-Fi, Replacing Passwords Now
PKI/Certificates March 23, 2020
Top 4 Managed PKI Use Cases

A Managed PKI is a vital part of any comprehensive network security strategy. It allows you to use digital certificates for authentication, a form of credential that’s much more secure...