1. In the PingFederate administrative console, create a new IdP adapter instance:
    • For PingFederate 10.1 or later: go to Authentication > Integration > IdP Adapters. Click Create New Instance.
    • For PingFederate 10.0 or earlier: go to Identity Provider > Adapters. Click Create New Instance.
  2. On the Type tab, set the basic adapter instance attributes.
    1. In the Instance Name field, enter a name for the adapter instance.
    2. In the Instance ID field, enter a unique identifier for the adapter instance.
    3. From the Type list, select Duo Security IdP Adapter. Click Next.
  3. On the IdP Adapter tab, configure the adapter instance by referring to Duo Security Adapter settings reference. Click Next.
  4. On the Actions tab, test your connection to Duo Security. Resolve any issues that are reported, and then click Next.
  5. On the Extended Contract tab, add any attributes that you want to include in the contract. Click Next.
  6. On the Adapter Attributes tab, set pseudonym and masking options as shown in Set pseudonym and masking options in the PingFederate documentation. Click Next.
  7. On the Adapter Contract Mapping tab, configure the contract fulfillment details for the adapter as shown in Define the IdP adapter contract in the PingFederate documentation. Click Next.
  8. On the Summary tab, check and save your configuration:
    • For PingFederate 10.1 or later: click Save.
    • For PingFederate 10.0 or earlier: click Done. On the Manage IdP Adapter Instances tab, click Save.