Skip to main content

Access based on user credentials

Summary

Physical access to the network for users must be assigned based on organizational user credentials (e.g., NAC 802.1x).

Description

Adopting NAC 802.1x protects against unauthorized devices that try to connect to the network. By associating physical network access to organizational user credentials, the organizations can verify the identity of individuals asking for network access. This adds an extra layer of security and tries to ensure that individuals are who they claim to be before granting them access.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.