News

PingFederate Support in Azure AD Exits Preview

In preview since May, the ability to enable single sign-on access to Office 365 applications using Ping Identity's PingFederate solution is now generally available.

Microsoft and Ping Identity both announced the capability's launch earlier this month. Essentially, Microsoft's Azure Active Directory Connect wizard, which is used to set up connections between Active Directory and Microsoft's cloud-based Azure AD identity and access solution, now has an option within its interface to use PingFederate.

The two companies collaborated to "build the configuration of PingFederate and Azure AD into the Azure AD Connect wizard," according to Alex Simons, director of management at the Microsoft Identity Division, in Microsoft's announcement.

While the use of Azure AD for user authentications has been growing among organizations, "most large enterprises still opt to use federation servers," Simons explained. Most of Microsoft's large enterprise customers use Active Directory Federation Services, a Windows Server role, for their federation servers. However, the use of PingFederate "is also a very popular choice and is used to authenticate more than four million unique Azure AD users every month," Simons added.

"According to Azure AD numbers, approximately 90% of users are federated in the enterprise market segment," said Edward Killeen, partner marketing manager for Ping Identity, in the company's announcement. Killeen described anonymous customer testimonials on PingFederate's integration into the Azure AD Connect wizard, suggesting that it can take an hour or less for organizations to set up federation and get single sign-on access to Office 365 apps.

Microsoft's documentation on using the Azure AD Connect tool to configure federation with PingFederate can be found in this document. Ping Identity's guide is located at this page.

The two companies also partnered a couple of years ago on integrating Ping Identity's PingAccess solution with Azure AD. The idea is to use PingAccess with the Azure AD Proxy service to enable single sign-on access to Web applications that require HTTP header authentication, which is an older authentication method supported by PingAccess.

About the Author

Kurt Mackie is senior news producer for 1105 Media's Converge360 group.

Featured