Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Managed Cloud PKI Service Designed for Okta

Extend your Okta policies to the rest of your network and go passwordless with our simple, managed Public Key Infrastructure. Reduce the risk of phishing attacks, multi-factor authentication (MFA) fatigue attacks, and more. Enhance network segmentation and improve the end-user login experience at the same time by leveraging digital certificates.

Managed Cloud PKI Service Designed for Okta

Everything You Need for Passwordless Authentication that Integrates with All Your Infrastructure

Certificate-based authentication requires more than just a PKI and certificates - you’ll also want something outside of your Okta infrastructure to authenticate them. SecureW2 provides a complete passwordless platform, including a Cloud RADIUS server to enable certificate-based authentication. Our vendor-agnostic platform has a decade of integration with any infrastructure, such as all major MDMs, access points, and firewalls.

We’ve Helped Many Businesses Like Yours

  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand
  • Brand

Empower End Users to Configure Their BYODs in Minutes

SecureW2’s PKI as a service also provides onboarding technology for BYODs. Potential misconfiguration can be a huge window for human error – and a liability for your network security. Our JoinNow MultiOS onboarding application takes human error out of the equation by configuring unmanaged devices for your users.

  • Automatic device 802.1x configuration software compatible with every OS, which includes guided user flow where necessary.
  • Configure for device or user certificates.
  • Enables easy configuration for server certificate validation.
  • From start to finish, configuration takes only a minute or two.
  • Support for iOS, Windows, macOS, Android, ChromeOS, Linux, and Kindle.
Learn More

Using Public Key Infrastructure for Okta FAQs

What are the benefits of a Public Key Infrastructure for organizations?

The ultimate benefit of a private PKI is passwordless, certificate-based authentication. It’s no secret that passwords are a vulnerability, with organizations like Microsoft recommending that you move away from credentials-based PEAP-MSCHAPv2 to passwordless protocols like EAP-TLS. Digital certificates can be used to secure a range of resources, including your wired & wireless network, VPN, applications, desktop logins, and much more.

Additionally, there are benefits for your end-users. With digital certificates, employees no longer have to deal with frustrating password reset policies and disconnects due to password changes.

Why can’t we just use Okta CA instead of a managed PKI?

Okta has its own certificate authority function that organizations can use to quickly issue certificates to end users. However, the Okta CA lacks many advanced features of a managed PKI.

For instance, the Okta CA automatically revokes a digital certificate that hasn’t been used for 90 days. Our managed PKI allows you to customize non-utilization policies like this for a certificate that hasn’t been used for any amount of time. The Okta CA also doesn’t support renewal requests; organizations will need to re-distribute profiles to re-enroll for certificates. Our PKI can automate the renewal process by integrating with your existing endpoint management software.

Additionally, you should have something outside of your Okta infrastructure to authenticate your certificates. Our Cloud RADIUS was built to empower certificate-driven security and provide real-time authentication for every certificate, tying your Okta policies directly to your Wi-Fi and VPN access.

Can we just build our own private PKI instead of using a managed PKI?

Many organizations see the benefits of going passwordless but think that they can reduce the cost of doing so by building their own Public Key Infrastructure. Unfortunately, this often ends up being a costlier venture in terms of finances and time spent. Building a private PKI requires expertise, space for the servers, and regular maintenance. Additionally, certificate lifecycle management - from issuance to renewal to building a certificate revocation list - is time-consuming.

Cloud-based and managed solutions like our JoinNow Connector PKI can save you the resources you would otherwise spend on building and maintaining your own. What’s more, since our PKI infrastructure is cloud-based, your administrators can access it from anywhere without having to replicate it at every office location and it integrates seamlessly with cloud infrastructure like Okta.

Does your platform support Personal Identity Verification (PIV) and smart card authentication?

Yes. Our platform can issue a client certificate to smart cards such as Yubikeys to allow for smart card-based single sign-on. With this configured, all users need to do is select “Sign in with CAC/Personal Identity Verification Card” on their Okta login screen.