Cloudpath

Security and on-boarding Solution - Our CloudPath Security Solution will take your WiFi network security to the highest level with its built-in WPA-2 Enterprise certificate server and network access policy management.

Say goodbye to insecure shared WiFi keys that leave security holes in your network and the costly chance of losing valuable data.

CloudPath Overview

CloudPath Security Solution

Key Features

  • Secure every connection with WPA2-Enterprise via 802.1X authentication for IT-owned devices, BYOD and guests
  • Associate every device with a user for greater control
  • Perform security posture check with remediation during network onboarding
  • Gain visibility into what devices are on the network, with the power to revoke access at any time
  • Customizable onboarding workflows and self-service portal
  • Self-provision of company devices without IT departments help
  • Install software of your choice during onboarding
  • Easy to use built-in certificate Server
  • Highest network security using digital certificates for authentication
  • Use the built-in RADIUS server and user databases
  • Granular per-user, per-device network access policies
  • Role-based access controls—users
  • VLANs and application-based access for a secure, high-performing network

Cloudpath Video

Authentication

802.1X (EAP-TLS), Web authentication, MAC authentication, EAP-SIM for iOS, Radius CoA, OAuth 2.0, DPSK for Ruckus WLAN.

Device Support

Android, Apple iOS, Google Chrome, Windows OS, MAC OS X, Ubuntu, Fedora, Windows Phone

Identity Support

Microsoft Active Directory, Radius via PAP, Any LDAP compliant directory, Novell, Internal user database.