WPA3-Enterprise
WPA3-Enterprise

WPA3-Enterprise

WPA3-Enterprise is based on WPA2-Enterprise but requires Protected Management Frames (PMF) and does not allow outdated WEP and TKIP protocols. WPA3-Enterprise 192-bit Mode requires support for GCMP-256 and SHA384 ciphers.
WPA3-Enterprise has following modes:
  • WPA3-Enterprise only Mode - PMF is always required. WPA3-Enterprise devices negotiate PMF when connecting to an AP using WPA3-Enterprise only mode.
  • WPA3-Enterprise Transition Mode - Provides backward combability for devices using WPA2-Enterprise.  The access point uses WPA3-Enterprise Transition Mode to enable both WPA2-Enterprise and WPA3-Enterprise at the same time on a single basic service set (BSS). WPA3-Enterprise devices negotiate PMF when connecting to an AP using WPA3-Enterprise transition mode.
  • WPA3-Enterprise 192-bit Mode - PMF is set to required when WPA3-Enterprise 192-bit Mode is used by a client station (STA). The only 802.1X Authentication allowed is EAP-TLS.