SecurityBrief Australia - Technology news for CISOs & cybersecurity decision-makers
Story image
Ping Identity Platform updated with new CX and IT automation
Wed, 20th Feb 2019
FYI, this story is more than a year old

Ping Identity had announced updates to its software products, including PingFederate, PingAccess and PingDirectory.

The new versions improve the user and administrative experience, while also aiming to meet enterprise needs to operate quickly and purposefully.

In today's digital world, enterprise IT and security professionals are increasingly seeking identity and access management (IAM) services to provide secure and positive customer experiences. However, they often don't have the budget allocation necessary to make major investments in IAM.

Ping Identity's cloud software features help enable enterprises to meet multiple business needs, taking ease of use and cost efficiency into consideration.

This is in addition to providing enterprises with the ability to reduce administrative burdens and deliver frictionless user experiences.

Ping Identity product management vice president Loren Russon says, “As the market for identity security evolves and enterprises continue to demand cutting-edge products, Ping Identity aims to improve our products without sacrificing user experience.

What's New in PingFederate

The updated authentication policies in PingFederate make it easier for administrators to manage policies for improved end-user experiences through passwordless authentication.

New standards help enable the secure authorisation of devices that don't have keyboards and browsers.

Additional features reduce administrative burden with enhancements to host multiple branded domains.

Key highlights include:

  • OAuth 2.0 Device Flow for Easier IoT Device Authorisation: End users can now authorise input-constrained devices, such as smart televisions, cars and kitchen appliances, to access resources on their behalf. Previously, when users needed to authorise devices that didn't have web browsers or keyboards, it was difficult to enable them using non-standard methods.   
  • Easier management of multiple branded domains: Admins can more seamlessly manage multiple domain names in a single PingFederate solution with the added support of TLS Server Name Indication (SNI), making it easier to support many user populations targeting different brands of companies.

What's New in PingAccess

PingAccess shortens enterprises' implementation timelines and lowers deployment efforts.

It also provides a streamlined user experience and architecture options that are key to their Web Access Management (WAM) Modernisation projects.

Key highlights include:

  • Managing hybrid IT landscapes with PingOne for Customers: PingAccess now enables enterprises to use OpenID Connect, an industry-wide authentication standard, to bridge from the cloud-based PingOne for Customers to legacy applications in their private cloud or data center. Native support for PingOne for Customers allows enterprise administrators to more easily manage hybrid environments of SaaS, legacy applications and APIs.  
  • Improved PingFederate integration: A tighter integration between PingAccess and PingFederate improves the performance and exchange of data. With new features such as local OAuth token validation, PingAccess can now reduce backchannel communication between IT and the token provider.

What's New in PingDirectory

PingDirectoy features enhancements help manage identity data—moving at enterprise-level speed and reducing administrative burden. Key highlights include:

  • New REST API: A new REST API for identity data lets enterprise application developers use the latest programming languages and popular open source libraries. This allows them to quickly add more applications with more app features to match the increasing demands and pace of today's enterprises.   
  • New search engine intelligence: New search engine capabilities apply statistics and metadata to improve performance, and reduces the admin's need to manipulate code and configuration.  
  • Integrations with Tivoli Directory Server and Microsoft Identity Manager: These directory integrations give enterprises the ability to migrate and manage identity data from multiple data stores, allowing them to create and manage a unified profile.