To discover integrations, including downloads and documentation, visit the Ping Identity Integration Directory.

The following describes our most common types of integrations:

Single sign-on (SSO)

Integration kits allow PingFederate to coordinate SSO for a variety of platforms and applications, such as Atlassian and Citrix.

For select platforms, configuration guides are provided to help you configure SSO without any additional downloads.

User and group provisioning

Connectors allow PingFederate to provision and synchronize users and groups from an attached datastore to a directory in a cloud service, such as PingOne, Salesforce, or Zoom.

Connectors also let you set up optional SSO between PingFederate and the cloud service.

These typically include a connection template for the PingFederate provisioning engine.

Multi-factor authentication (MFA)

MFA integrations allow PingFederate to include third-party MFA providers, such as PingOne MFA and RSA SecurID, as part of the sign-on flow.

Mobile device management

Mobile device management integrations allow PingFederate to adjust the sign-on flow based on device information from services such as MobileIron and AirWatch.

These typically include an IdP adapter.

Risk-based intelligent authentication

Risk intelligence integration kits allows PingFederate to retrieve a security risk assessment from third parties, such as PingOne Protect and ThreatMetrix, when a user signs on. You can use this information to dynamically adjust authentication requirements based on the risk level for each sign-on event.

These typically include an IdP adapter. For more information, see PingOne Protect Integration Kit.

Custom application integration

The Agentless Integration Kit can integrate any application with PingFederate for SSO. This uses API calls with no need for agent software. We provide sample code for a variety of programming languages.

Specific integrations are available for the language your application uses, such as Java, .NET, and PHP. These include an IdP and SP adapter, an agent file, and sample code.

Web server agents

PingFederate to extend single sign-on abilities to applications running on web servers, such as Apache and IIS.

Social sign-on

Cloud identity connectors (CIC) allow PingFederate to coordinate SSO by using third-party services as identity providers (IdP). This allows a user to access a service provider (SP), such your web application, by signing into a popular service, such as LinkedIn, Google, or Facebook.

These typically include a PingFederate IdP adapter.

Checking user credentials

Password credential validator (PCV) integrations let PingFederate validate user credentials against a directory service, such as PingOne and Azure, when a user signs on.

These include a PCV add-on for PingFederate.

Converting identity tokens

Token translators allow PingFederate to convert or validate IdP tokens in a variety of formats, such as the WS-Trust security token service (STS).

These typically include token processor and token generator files.

Custom integrations
PingFederate also includes an SDK that software you can use to write custom interfaces for specific systems. For more information, see the SDK Developer's Guide.
Specific use cases

To explore comprehensive guides for specific use cases, see Use Case Guides.