Data Bites

RADIUS security news and updates from the Cloud RADIUS team.

How To Test RADIUS Response Time

Slow internet connectivity is a bane for any organization, whether end-users or customers. It affects productivity as people may need help to use resources, access files and tools for work, etc. It can also affect their customer service as there could be delays in raising tickets, loading websites, etc. However, a slow internet connection could […]

Read Story

How to Configure a Jamf SCEP Profile for Passwordless Authentication

Simple Certificate Enrollment Protocol (SCEP) is a standard for certificate management. SCEP is predominantly used for certificate-based authentication. A Mobile device management (MDM) solution uses SCEP to push the payload that houses the SCEP URL and the shared secret to managed devices in the network.  The significant advantages of certificate-based authentication are: Jamf is a […]

Read Story

Secure 802.1X MAC Authentication for Devices that Don’t Support WPA2-Enterprise

Securing network devices is crucial in today’s linked world to prevent cyberattacks. However, not all devices share an operating system that allows them to implement the prevalent 802.1X MAC authentication. Anything from smart home gadgets to hospital-grade medical equipment to specialized factory gear might fall into this category. These devices may have limited functionality, but […]

Read Story

What Is ARP Poisoning?

ARP poisoning is a malicious attack method hackers use to interrupt network connectivity by manipulating the Address Resolution Protocol (ARP). An attacker may exploit several security flaws if they can mislead network devices into associating wrong IP addresses with MAC addresses via the use of forged ARP packets. The importance of learning about and fixing […]

Read Story

Configure Cloud RADIUS for X.509 Certificate Authentication In today’s swiftly evolving digital landscape, it is impossible to overstate the importance of comprehensive network security. Certificates for authentication have emerged as a preferable alternative to standard passwords as businesses seek to secure their resources and applications. To use certificates securely, however, a trustworthy authentication method is […]

Read Story

Beginner’s Guide to Wireless Authentication Protocols

Wireless networks have become an integral part of our daily routine as they interconnect our devices and provide us with the convenience of mobile internet access. The convenience of wireless connectivity necessitates robust security measures to protect our sensitive information and privacy. This is why implementing wireless authentication protocols is of the utmost importance. Wireless […]

Read Story

Is PEAP Authentication Secure in 2023?

Authentication protocols play a critical role in wireless network security by protecting sensitive data and providing secure access. PEAP is a highly prevalent protocol for establishing specific authentication channels for wireless network users. In this article, we’ll evaluate different versions of PEAP, with a particular focus on PEAP-MSCHAPv2. Our primary objective is to highlight potential […]

Read Story

Breaking Down the 802.1X Protocol

The 802.1X protocol is a pivotal authentication protocol in network security that is widely used. Its foremost aim is to enhance the security of the network by transitioning from WPA2-PSK networks, which are deemed less secure due to their dependence on a solitary shared password, to the more dependable WPA2-Enterprise/802.1X standard. The implementation of this […]

Read Story