Identity, Cloud Security, Content, Security Program Controls/Technologies

Ping Identity Integrates with Microsoft Azure Active Directory

Ping Identity, a Denver-based company that specializes in identity defined security, has integrated its PingAccess server with the Microsoft Azure Active Directory (AD) cloud-based identity and access management (IAM) solution. The move comes only a few days before Ping's Cloud Identity Summit, which kicks off in Chicago on June 19.

Now, PingAccess and Azure AD together offer an identity-as-a-service (IDaaS) solution that provides mobile workers with secure access to on-premises applications from any device – without the need for virtual private networks (VPNs) or network infrastructure modifications, Ping Identity said in a company statement.

The PingAccess-Azure AD integration provides on-the-go workers with secure access to cloud, mobile and enterprise applications, Ping Identity CEO Andre Durand (pictured) stated.

Moreover, the integration allows Microsoft to deliver greater value to remote employees by extending the value of its Azure AD to additional on-premises applications that these workers need to do their jobs, Microsoft Director of Program Management Alex Simons said in a prepared statement.

Azure AD customers can download PingAccess directly within the Azure AD console, according to Ping Identity.

In addition, Azure AD Premium customers can use the integration to connect up to 20 applications at no additional cost, Ping Identity stated. For organizations requiring single sign-on (SSO) to more than 20 applications, full PingAccess licenses may be purchased as well, Ping Identity pointed out.

Ping Identity and Microsoft will continue to partner to drive adoption of Azure AD and Office 365 within global enterprises, Ping Identity noted, and provide customers with the flexibility to use either the PingFederate federation server or AD Federation Services.

Also, Simons will discuss the PingAccess-Azure AD integration in detail at the Cloud Identity Summit.

PingAccess and Ping Identity: Here's What You Need to Know

The PingAccess server delivers role- and attribute-centric access controls based on identity, Ping Identity noted, to enable secure access from any client to any application.

PingAccess features include:

  • Integration with existing applications via HTTP header authentication or token mediation.
  • Migration of legacy applications over time along development cycles.
  • Policy enforcement for both web and mobile applications and application programming interfaces (APIs).

Founded in 2002, Ping Identity provides the PingAccess server and other identity defined security solutions.

Ping Identity today offers IAM tools that protect more than 3 billion identities worldwide, according to the company.

Ping Identity integrates PingAccess server with Microsoft Azure Active Directory (AD) cloud-based identity & access management solution for mobile workers.

Dan Kobialka

Dan Kobialka is senior contributing editor, MSSP Alert and ChannelE2E. He covers IT security, IT service provider business strategies and partner programs. Dan holds a M.A. in Print and Multimedia Journalism from Emerson College and a B.A. in English from Bridgewater State University. In his free time, Dan enjoys jogging, traveling, playing sports, touring breweries and watching football.