Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Blogs

  • Everything You Need to Know About SecureW2 Deployment

    Relying on passwords alone to safeguard access to your resources (including Wi-Fi, applications, and email security) is no longer secure. Cyber attacks designed to harvest credentials become increasingly complex by the day. Stealing a single set of credentials can have ...

    Read More
  • A Deep Dive into the Security of WPA2-PSK

    In Wi-Fi security, one protocol stands out for its widespread adoption and significant role in protecting data: WPA2-PSK. This protocol, short for Wi-Fi Protected Access 2 – Pre-Shared Key, has been instrumental in securing wireless networks against unauthorized access and ...

    Read More
  • A Guide to TLS Authentication and How It Works

    The essence of Transport Layer Security (TLS) requires understanding two key concepts: encryption and authentication. While encryption ensures that the data transmitted between your browser and the web server is unreadable to anyone else, authentication verifies the identity of the ...

    Read More
  • A Deep Dive into PKI Certificates

    Corporate data, social media pages, applications, and user data are crucial assets of an organization, and any theft or misuse of these could lead to huge financial losses. They not only result in loss of business opportunities, but organizations are ...

    Read More
  • Introducing WebAuth Wi-Fi with Cloud IDPs

    It’s no secret that open Wi-Fi networks are infamously insecure, and Pre-Shared Key (PSK) networks aren’t much better. If you tie your organization’s Wi-Fi to a single password and more than a handful of people know it, it’s only a ...

    Read More
  • What is WEP Security?

    As we all know, wireless networks simplify numerous business procedures while providing trustworthy security. As a result, a user must be familiar with wireless networks and how they might facilitate corporate interactions. The wireless network can transport data (or information) ...

    Read More
  • Configure RADIUS on Windows Server 2019

    The term “RADIUS server” will probably be mentioned at some point in any conversation regarding wired or wireless authentication. Within a WPA-2 Enterprise network, RADIUS (also referred to as a “AAA server“), performs the crucial tasks of Authentication, Accounting, and ...

    Read More
  • LEAP Authentication and How It Works

    Wi-Fi connection integrity is critical for organizations securing sensitive data or individuals protecting personal information. This requirement has created many authentication methods, each attempting to balance usability and security. LEAP authentication is one example of a protocol created to provide ...

    Read More