Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!
Case Studies

Senior Care Provider Treats its Own Network By Jumping to 802.1X

Azure
BYOD
Cloud Radius
Healthcare
Intune
MDM
Meraki
MSP
VPN
Wi-Fi
Case Study Hero BG

Deployment Timeline

The company in question was working through an MSP that heard about SecureW2 through word of mouth. Intrigued by what they heard, they reached out to us near the end of August in 2021.

The setup went quickly and smoothly. Approximately one month later, they had successfully deployed their new Cloud RADIUS-backed Wi-Fi and VPN authentication.

Challenges

In the modern cyber landscape, it’s important for companies to protect their data, but it’s absolutely vital for healthcare companies. With new breaches every single day in numerous other organizations, the company realized they needed to find a way to protect their network and their clients.

Their MSP wisely decided that moving to an 802.1X-compliant network with digital certificates for both Wi-Fi and VPN authentication was a necessity. However, with multiple facilities scattered across the southern United States, any solution they considered simply had to be cloud-based.

Quote Left Icon
We were looking for a solution that could easily integrate with Azure and Intune specifically. Our infrastructure is primarily cloud-based, since we currently have several locations and anticipate more opening soon.
JUDY, THE SYSTEMS ANALYST

BYODs were another huge concern for the company. Employees at all of their locations frequently use their own devices for professional purposes. It wouldn’t be feasible to have a single MSP configure all employee-owned devices across all locations, so the ability to self-enroll for certificates was non-negotiable.

Underlying all these concerns was another, significantly larger foundational one: HIPAA compliance. As a healthcare provider, the company wanted to work with an organization that had worked with others in the healthcare industry before and could operate with a high degree of discretion.

Solution

SecureW2 has plenty of experience working with customers who handle sensitive data. Setting up certificate-based authentication rapidly while preserving the customer’s need for confidentiality was something we’re familiar with.

The first step was setting up self-enrollment so all employees could configure their own devices with no IT assistance. This was accomplished with SecureW2’s easy-to-use JoinNow MultiOS and dissolvable client. From an end user’s perspective, it’s as effortless as navigating to the portal, following a few simple steps, and then their device is configured for certificate-based authentication.

Along with our Cloud RADIUS, JoinNow MultiOS and our Managed Device Gateways worked together to get all the company’s employees enrolled for certificates. Our Cloud RADIUS can authenticate users accessing both Wi-Fi and VPN with no additional input on the user’s part. The employees don’t need to do anything – the RADIUS verifies their certificates whenever they log into the Wi-Fi or VPN.

Quote Left Icon
We knew we made the correct decision to go with SecureW2 right when our first employees were enrolled for certificates. It was so fast and easy.
JUDY, THE SYSTEMS ANALYST

One of the most powerful aspects to Cloud RADIUS is right in the name: it’s cloud-based. That means it can work at any location with an internet connection. This makes Cloud RADIUS a great fit for organizations like this particular company, which have multiple locations to keep secure.

The alternative, an on-premise RADIUS server, just isn’t feasible for widespread companies. It would be significantly costlier to set up servers at every single location because the hardware components and physical security measures necessary to protect them rapidly pile up.

Quote Left Icon
Cloud RADIUS didn’t just strengthen our security – it saved us money, We didn’t have to set up physical servers or find the space for them.
JUDY, THE SYSTEMS ANALYST

Evaluating Success

These days, the company continues to enjoy a significantly more secure 802.1X network. While some might find the task of upgrading their authentication to 802.1X standards daunting, this organization was pleased to find that SecureW2 made it headache-free.

Now, employees can enroll their own devices in a matter of minutes. Both time and money are saved in the process – a concept which their IT MSP is still excited about.

Quote Left Icon
We can’t even imagine how much time it would take if we had to configure every single device ourselves. Fortunately, JoinNow takes care of that for us.
JUDY, THE SYSTEMS ANALYST