1. In the PingFederate administrative console, create a new IdP adapter instance:
    • For PingFederate 10.1 or later: go to Authentication > Integration > IdP Adapters. Click Create New Instance.
    • For PingFederate 10.0 or earlier: go to Identity Provider > Adapters. Click Create New Instance.
  2. On the Type tab, set the basic adapter instance attributes:
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select Azure AD Identity Protection IdP Adapter. Click Next.
  3. Optional: On the IdP Adapter tab, in the Azure AD Identity Protection API Response Mappings section, map user data from the Azure AD Identity Protection response to the attribute contract:

    These attributes become available in your PingFederate authentication policy.

    1. Click Add a new row to 'Azure AD Identity Protection API Response Mappings'.
    2. In the Local Attribute field, enter a name of your choosing for an attribute.
    3. In the Azure Attribute Mapping field, enter the JSON Pointer syntax for the value of the matching Azure AD Identity Protection attributes as shown in JSON Pointer syntax reference. Alternately, leave the field blank to include the entire response as the value.
    4. In the Action column, click Update.
    5. To add more attributes, repeat steps a-d.
  4. On the IdP Adapter tab, configure the adapter instance by referring to Azure AD Identity Protection IdP Adapter settings reference. Click Next.
  5. On the Extended Contract tab, add any attributes that you included in the Azure Response Mappings section of the IdP Adapter tab. Click Next.
  6. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.
  7. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.
  8. On the Summary tab, check and save your configuration:
    • For PingFederate 10.1 or later: click Save.
    • For PingFederate 10.0 or earlier: click Done. On the Manage IdP Adapter Instances tab, click Save.