Are you interested in securely authenticating your employees or customers?

Control the methods and devices your employees use to connect to your company's network.

Businesswoman holding tablet pc entering password. Security concept

Experience with seamless and secure Wi-Fi authentication

Corporate networks that want to control who can connect to their networks should use WPA-Enterprise, or employee authentication. Users are authenticated by credentials or client certificates that can be distributed with your favorite MDM software.

Through proactive 24/7 remote monitoring, we identify, prevent, and repair failures before they affect your service, monitor service quality, detect anomalies, and perform satisfaction surveys to improve user experience and free up your time.

business documents on office table with smart phone and digital tablet and stylus and two colleagues discussing data in the background

WPA/WPA2 Enterprise authentication w/RADIUS

Employee authentication

WPA-Enterprise, or employee authentication, is a more secure option for corporations that need more control over their users (usually employees). WPA-Enterprise can be set up to authenticate with Azure, G Suite, client certificates…etc. Connecting your active directories is seamless thanks to our integrations with major platforms in the space as well as detailed instructions.

Distribution

Certificates need to be installed on the user’s device to work. Three options are available to obtain the generated certificate:

  • Download certificate – the certificate will be automatically downloaded to the administrator’s browser. An import password will be displayed in the pop-up window.
  • Email certificate to the User – The user will obtain an email with a certificate in the attachment. Import password is included in the email. This method requires the user to have a valid email address.
  • Email download link to the User – an email is sent to the user with an import password and a link to download the certificate. The certificate can be downloaded only once. A valid email address in the user profile is required to deliver the email.
Business woman hand typing on keyboard with secured lock concept around

An improving method for managing network access

RADIUS has become a popular choice again after being adapted for wireless implementations. Originally designed for dial-in users back in the wired era, RADIUS is a network protocol that allows the authentication of users.

Authenticate your visitors by implementing guest WiFi

You should always use secure authentication

Secure connections lead to great user experiences. We've connected millions to the world's leading networks and developed industry standards - so we can be proud of our reputation. We place the highest priority on security. Be assured that all of our authentication services are delivered from a cloud-based facility, and we are certified by  Security Management System that meets the requirements of ISO/IEC 27001.

Wireless connection technologies

Easy-to-manage 802.1x authentication using cloud-based RADIUS

Control access to your wireless network and wired network with identity-based access control. Make sure your employees are authenticated with user credentials or client certificates, which you can distribute with your favorite MDM software. You can authenticate using LDAP/Active Directory, Azure AD, OKTA, Google, CSV imports, and other popular identity providers.

Business woman working on tablet with application and cloud technology concept
TESTIMONIALS

What our customers say

"Needless to say we are extremely satisfied with the results. Thanks guys, keep up the good work! Your solution has really helped our business."

"I would also like to say thank you to all your staff. I love IronWiFi. Your platform was worth a fortune to my company."

"We are always looking for ways to improve our customers' experiences, and this new service will help us achieve that goal."

It takes less than 5 minutes to get started with IronWiFi:

 

01  Set up an IronWiFi account

We only need your name, email address, phone number, and a secure password.

02  Configure your Wireless Access Points

The access points should be configured to use IronWiFi's authentication service.

03  Set up monitoring and reporting

Take a moment to explore the app and give IronWiFi a few minutes to begin processing your requests.